Action not permitted
Modal body text goes here.
cve-2020-8616
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:03:46.371Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.nxnsattack.com" }, { "name": "[oss-security] 20200519 Two vulnerabilities disclosed in BIND (CVE-2020-8616 and CVE-2020-8617)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/05/19/4" }, { "name": "DSA-4689", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4689" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200522-0002/" }, { "name": "USN-4365-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4365-2/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_20_12" }, { "name": "USN-4365-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4365-1/" }, { "name": "[debian-lts-announce] 20200530 [SECURITY] [DLA 2227-1] bind9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html" }, { "name": "FEDORA-2020-2d89cbcfd9", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/" }, { "name": "FEDORA-2020-f9dcd4e9d5", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/" }, { "name": "openSUSE-SU-2020:1699", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html" }, { "name": "openSUSE-SU-2020:1701", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIND9", "vendor": "ISC", "versions": [ { "status": "affected", "version": "9.0.0 -\u003e 9.11.18, 9.12.0 -\u003e 9.12.4-P2, 9.14.0 -\u003e 9.14.11, 9.16.0 -\u003e 9.16.2, and releases 9.17.0 -\u003e 9.17.1 of the 9.17 experimental development branch. All releases in the obsolete 9.13 and 9.15 development branches. All releases of BIND Supported Preview Edition from 9.9.3-S1 -\u003e 9.11.18-S1" } ] } ], "credits": [ { "lang": "en", "value": "ISC would like to thank Lior Shafir and Yehuda Afek of Tel Aviv University and Anat Bremler-Barr of Interdisciplinary Center (IDC) Herzliya for discovering and reporting this issue." } ], "datePublic": "2020-05-19T00:00:00", "descriptions": [ { "lang": "en", "value": "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "In order for a server performing recursion to locate records in the DNS graph it must be capable of processing referrals, such as those received when it attempts to query an authoritative server for a record which is delegated elsewhere. In its original design BIND (as well as other nameservers) does not sufficiently limit the number of fetches which may be performed while processing a referral response. BIND 9.0.0 -\u003e 9.11.18, 9.12.0 -\u003e 9.12.4-P2, 9.14.0 -\u003e 9.14.11, 9.16.0 -\u003e 9.16.2, and releases 9.17.0 -\u003e 9.17.1 of the 9.17 experimental development branch. All releases in the obsolete 9.13 and 9.15 development branches. All releases of BIND Supported Preview Edition from 9.9.3-S1 -\u003e 9.11.18-S1.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T11:06:38", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.nxnsattack.com" }, { "name": "[oss-security] 20200519 Two vulnerabilities disclosed in BIND (CVE-2020-8616 and CVE-2020-8617)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/05/19/4" }, { "name": "DSA-4689", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4689" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200522-0002/" }, { "name": "USN-4365-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4365-2/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/security/advisory/Synology_SA_20_12" }, { "name": "USN-4365-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4365-1/" }, { "name": "[debian-lts-announce] 20200530 [SECURITY] [DLA 2227-1] bind9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html" }, { "name": "FEDORA-2020-2d89cbcfd9", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/" }, { "name": "FEDORA-2020-f9dcd4e9d5", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/" }, { "name": "openSUSE-SU-2020:1699", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html" }, { "name": "openSUSE-SU-2020:1701", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND:\n\n BIND 9.11.19\n BIND 9.14.12\n BIND 9.16.3\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9.11.19-S1" } ], "source": { "discovery": "EXTERNAL" }, "title": "BIND does not sufficiently limit the number of fetches performed when processing referrals", "workarounds": [ { "lang": "en", "value": "None" } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "NSNSAttack", "ASSIGNER": "security-officer@isc.org", "DATE_PUBLIC": "2020-05-19T08:59:44.000Z", "ID": "CVE-2020-8616", "STATE": "PUBLIC", "TITLE": "BIND does not sufficiently limit the number of fetches performed when processing referrals" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIND9", "version": { "version_data": [ { "version_affected": "=", "version_value": "9.0.0 -\u003e 9.11.18, 9.12.0 -\u003e 9.12.4-P2, 9.14.0 -\u003e 9.14.11, 9.16.0 -\u003e 9.16.2, and releases 9.17.0 -\u003e 9.17.1 of the 9.17 experimental development branch. All releases in the obsolete 9.13 and 9.15 development branches. All releases of BIND Supported Preview Edition from 9.9.3-S1 -\u003e 9.11.18-S1" } ] } } ] }, "vendor_name": "ISC" } ] } }, "credit": [ { "lang": "eng", "value": "ISC would like to thank Lior Shafir and Yehuda Afek of Tel Aviv University and Anat Bremler-Barr of Interdisciplinary Center (IDC) Herzliya for discovering and reporting this issue." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "In order for a server performing recursion to locate records in the DNS graph it must be capable of processing referrals, such as those received when it attempts to query an authoritative server for a record which is delegated elsewhere. In its original design BIND (as well as other nameservers) does not sufficiently limit the number of fetches which may be performed while processing a referral response. BIND 9.0.0 -\u003e 9.11.18, 9.12.0 -\u003e 9.12.4-P2, 9.14.0 -\u003e 9.14.11, 9.16.0 -\u003e 9.16.2, and releases 9.17.0 -\u003e 9.17.1 of the 9.17 experimental development branch. All releases in the obsolete 9.13 and 9.15 development branches. All releases of BIND Supported Preview Edition from 9.9.3-S1 -\u003e 9.11.18-S1." } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/docs/cve-2020-8616", "refsource": "CONFIRM", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "name": "http://www.nxnsattack.com", "refsource": "MISC", "url": "http://www.nxnsattack.com" }, { "name": "[oss-security] 20200519 Two vulnerabilities disclosed in BIND (CVE-2020-8616 and CVE-2020-8617)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/05/19/4" }, { "name": "DSA-4689", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4689" }, { "name": "https://security.netapp.com/advisory/ntap-20200522-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200522-0002/" }, { "name": "USN-4365-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4365-2/" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_20_12", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_20_12" }, { "name": "USN-4365-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4365-1/" }, { "name": "[debian-lts-announce] 20200530 [SECURITY] [DLA 2227-1] bind9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html" }, { "name": "FEDORA-2020-2d89cbcfd9", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/" }, { "name": "FEDORA-2020-f9dcd4e9d5", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/" }, { "name": "openSUSE-SU-2020:1699", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html" }, { "name": "openSUSE-SU-2020:1701", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND:\n\n BIND 9.11.19\n BIND 9.14.12\n BIND 9.16.3\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9.11.19-S1" } ], "source": { "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "None" } ] } } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2020-8616", "datePublished": "2020-05-19T14:05:15.798991Z", "dateReserved": "2020-02-05T00:00:00", "dateUpdated": "2024-09-16T23:55:28.601Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-8616\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2020-05-19T14:15:11.877\",\"lastModified\":\"2023-11-07T03:26:38.287\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.\"},{\"lang\":\"es\",\"value\":\"Un actor malicioso que explota intencionalmente esta falta de limitaci\u00f3n efectiva en el n\u00famero de recuperaciones realizadas cuando se procesan referencias puede, mediante el uso de referencias especialmente dise\u00f1adas, causar que un servidor recurrente emita una gran cantidad de recuperaciones en un intento de procesar la referencia. Esto tiene al menos dos efectos potenciales: el rendimiento del servidor recurrente puede estar potencialmente afectado por el trabajo adicional requerido para realizar estas recuperaciones, y el atacante puede explotar este comportamiento para utilizar el servidor recurrente como un reflector en un ataque de reflexi\u00f3n con un alto factor de amplificaci\u00f3n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0},{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.0.0\",\"versionEndIncluding\":\"9.11.18\",\"matchCriteriaId\":\"D09867AC-12F6-49C8-B399-0BA8B027B036\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.12.0\",\"versionEndIncluding\":\"9.12.4\",\"matchCriteriaId\":\"9C499955-0D38-4828-B94F-9BFE2719246B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.13.0\",\"versionEndIncluding\":\"9.13.7\",\"matchCriteriaId\":\"EA8EE96D-C27B-4995-BFB2-B4AC55ACAE8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.14.0\",\"versionEndIncluding\":\"9.14.11\",\"matchCriteriaId\":\"3296874E-8628-4D69-B788-6CC51296A522\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.15.0\",\"versionEndIncluding\":\"9.15.6\",\"matchCriteriaId\":\"EEC8D4F0-B8E2-47B0-8E13-EE3FB4E43C01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.16.0\",\"versionEndIncluding\":\"9.16.2\",\"matchCriteriaId\":\"12DD0D57-81E0-40BC-8047-E41892261E39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.17.0\",\"versionEndIncluding\":\"9.17.1\",\"matchCriteriaId\":\"96A5AA10-99B2-4784-A628-33E5CC697A30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E121D018-42B7-467E-9481-EDA4021401AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.12.4:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"343890F9-D6B4-433C-9131-9526DBB75749\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"40EE014B-0CD8-45F3-BEDB-AE6368A78B04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"CAD41122-C5D8-4256-8CB7-FF88DCD96A13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"6243685F-1E5B-4FF6-AE1B-44798032FBA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"C2FE13E1-0646-46FC-875B-CB4C34E20101\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"1AA16E51-819C-4A1B-B66E-1C60C1782C0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"91533F9F-C0E5-4E84-8A4C-F744F956BF97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"8AF9D390-0D5B-4963-A2D3-BF1E7CD95E9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"AB2B92F1-6BA8-41CA-9000-E0633462CC28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"02CA4635-7DFC-408E-A837-856E0F96CA1B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html\",\"source\":\"security-officer@isc.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html\",\"source\":\"security-officer@isc.org\"},{\"url\":\"http://www.nxnsattack.com\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2020/05/19/4\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://kb.isc.org/docs/cve-2020-8616\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20200522-0002/\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://usn.ubuntu.com/4365-1/\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://usn.ubuntu.com/4365-2/\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://www.debian.org/security/2020/dsa-4689\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.synology.com/security/advisory/Synology_SA_20_12\",\"source\":\"security-officer@isc.org\"}]}}" } }
rhsa-2020_3378
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)\n\n* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3378", "url": "https://access.redhat.com/errata/RHSA-2020:3378" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3378.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T22:38:15+00:00", "generator": { "date": "2024-11-05T22:38:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:3378", "initial_release_date": "2020-08-10T09:09:43+00:00", "revision_history": [ { "date": "2020-08-10T09:09:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-10T09:09:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:38:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "product": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "product_id": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.30.rc1.el6_6.11?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "product": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "product_id": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.30.rc1.el6_6.11?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "product": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "product_id": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.30.rc1.el6_6.11?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_id": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.30.rc1.el6_6.11?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product": { "name": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_id": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.30.rc1.el6_6.11?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_id": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.30.rc1.el6_6.11?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_id": "bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.30.rc1.el6_6.11?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product": { "name": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_id": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.30.rc1.el6_6.11?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_id": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.30.rc1.el6_6.11?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product": { "name": "bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_id": "bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.30.rc1.el6_6.11?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.8.2-0.30.rc1.el6_6.11.src", "product": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.11.src", "product_id": "bind-32:9.8.2-0.30.rc1.el6_6.11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.30.rc1.el6_6.11?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.11.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src" }, "product_reference": "bind-32:9.8.2-0.30.rc1.el6_6.11.src", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686" }, "product_reference": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686" }, "product_reference": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.11.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src" }, "product_reference": "bind-32:9.8.2-0.30.rc1.el6_6.11.src", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686" }, "product_reference": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686" }, "product_reference": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Herzliya)" ], "summary": "Acknowledged by upstream." }, { "names": [ "Lior Shafir and Yehuda Afek" ], "organization": "Tel Aviv University", "summary": "Acknowledged by upstream." }, { "names": [ "Anat Bremler-Barr" ], "organization": "Interdisciplinary Center (IDC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8616", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836118" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8616" }, { "category": "external", "summary": "RHBZ#1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8616", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8616", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "category": "external", "summary": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/", "url": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T09:09:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3378" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals" }, { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Tobias Klein" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8617", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836124" } ], "notes": [ { "category": "description", "text": "An assertion failure was found in BIND, which checks the validity of messages containing TSIG resource records. This flaw allows an attacker that knows or successfully guesses the name of the TSIG key used by the server to use a specially-crafted message, potentially causing a BIND server to reach an inconsistent state or cause a denial of service. A majority of BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Upstream has released additional information about this flaw. Details available at: https://kb.isc.org/docs/cve-2020-8617-faq-and-supplemental-information", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8617" }, { "category": "external", "summary": "RHBZ#1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8617", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8617" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8617", "url": "https://kb.isc.org/docs/cve-2020-8617" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T09:09:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3378" }, { "category": "workaround", "details": "BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled. Upstream recommends using random value in session-keyname as a workaround. This can be added to named.conf configuration file.", "product_ids": [ "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.11.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c" } ] }
rhsa-2020_2344
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)\n\n* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2344", "url": "https://access.redhat.com/errata/RHSA-2020:2344" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2344.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T22:16:51+00:00", "generator": { "date": "2024-11-05T22:16:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2344", "initial_release_date": "2020-06-01T09:40:47+00:00", "revision_history": [ { "date": "2020-06-01T09:40:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-01T09:40:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:16:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "product_id": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-16.P2.el7_8.6?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "product": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "product_id": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-16.P2.el7_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "product": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "product_id": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-16.P2.el7_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "product": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "product_id": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-16.P2.el7_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "product_id": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-16.P2.el7_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "product": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "product_id": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-16.P2.el7_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "product": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "product_id": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-16.P2.el7_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "product": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "product_id": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-16.P2.el7_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "product": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "product_id": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-16.P2.el7_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "product_id": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-16.P2.el7_8.6?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-16.P2.el7_8.6.src", "product": { "name": "bind-32:9.11.4-16.P2.el7_8.6.src", "product_id": "bind-32:9.11.4-16.P2.el7_8.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-16.P2.el7_8.6?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "product": { "name": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "product_id": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.4-16.P2.el7_8.6?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "product_id": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-16.P2.el7_8.6?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "product": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "product_id": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-16.P2.el7_8.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "product": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "product_id": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-16.P2.el7_8.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "product": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "product_id": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-16.P2.el7_8.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "product": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "product_id": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-16.P2.el7_8.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "product": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "product_id": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-16.P2.el7_8.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "product": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "product_id": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-16.P2.el7_8.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "product": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "product_id": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-16.P2.el7_8.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "product": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "product_id": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-16.P2.el7_8.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "product": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "product_id": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-16.P2.el7_8.6?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "product": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "product_id": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-16.P2.el7_8.6?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "product": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "product_id": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-16.P2.el7_8.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "product": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "product_id": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-16.P2.el7_8.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "product": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "product_id": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-16.P2.el7_8.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "product": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "product_id": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-16.P2.el7_8.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "product": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "product_id": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-16.P2.el7_8.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "product": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "product_id": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-16.P2.el7_8.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "product": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "product_id": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-16.P2.el7_8.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "product": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "product_id": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-16.P2.el7_8.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "product": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "product_id": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-16.P2.el7_8.6?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-16.P2.el7_8.6?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.src", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch" }, "product_reference": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.src", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch" }, "product_reference": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.src", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch" }, "product_reference": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.src", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch" }, "product_reference": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.src", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch" }, "product_reference": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.src", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch" }, "product_reference": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.src", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch" }, "product_reference": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.src", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch" }, "product_reference": "bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" }, "product_reference": "bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Herzliya)" ], "summary": "Acknowledged by upstream." }, { "names": [ "Lior Shafir and Yehuda Afek" ], "organization": "Tel Aviv University", "summary": "Acknowledged by upstream." }, { "names": [ "Anat Bremler-Barr" ], "organization": "Interdisciplinary Center (IDC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8616", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836118" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8616" }, { "category": "external", "summary": "RHBZ#1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8616", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8616", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "category": "external", "summary": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/", "url": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-01T09:40:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2344" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals" }, { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Tobias Klein" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8617", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836124" } ], "notes": [ { "category": "description", "text": "An assertion failure was found in BIND, which checks the validity of messages containing TSIG resource records. This flaw allows an attacker that knows or successfully guesses the name of the TSIG key used by the server to use a specially-crafted message, potentially causing a BIND server to reach an inconsistent state or cause a denial of service. A majority of BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Upstream has released additional information about this flaw. Details available at: https://kb.isc.org/docs/cve-2020-8617-faq-and-supplemental-information", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8617" }, { "category": "external", "summary": "RHBZ#1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8617", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8617" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8617", "url": "https://kb.isc.org/docs/cve-2020-8617" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-01T09:40:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2344" }, { "category": "workaround", "details": "BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled. Upstream recommends using random value in session-keyname as a workaround. This can be added to named.conf configuration file.", "product_ids": [ "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Client-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Client-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7ComputeNode-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7ComputeNode-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Server-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Server-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.src", "7Workstation-optional-7.8.Z:bind-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-debuginfo-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-export-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-libs-lite-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-license-32:9.11.4-16.P2.el7_8.6.noarch", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-lite-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-devel-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.i686", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-libs-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-pkcs11-utils-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-sdb-chroot-32:9.11.4-16.P2.el7_8.6.x86_64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.ppc64le", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.s390x", "7Workstation-optional-7.8.Z:bind-utils-32:9.11.4-16.P2.el7_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c" } ] }
rhsa-2020_3379
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)\n\n* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3379", "url": "https://access.redhat.com/errata/RHSA-2020:3379" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3379.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T22:38:22+00:00", "generator": { "date": "2024-11-05T22:38:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:3379", "initial_release_date": "2020-08-10T09:09:35+00:00", "revision_history": [ { "date": "2020-08-10T09:09:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-10T09:09:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:38:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_id": "bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.23.rc1.el6_5.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product": { "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_id": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.23.rc1.el6_5.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_id": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.23.rc1.el6_5.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product": { "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_id": "bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.23.rc1.el6_5.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_id": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.23.rc1.el6_5.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_id": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.23.rc1.el6_5.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product": { "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_id": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.23.rc1.el6_5.9?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "product": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "product_id": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.23.rc1.el6_5.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "product": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "product_id": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.23.rc1.el6_5.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "product": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "product_id": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.23.rc1.el6_5.9?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.8.2-0.23.rc1.el6_5.9.src", "product": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.9.src", "product_id": "bind-32:9.8.2-0.23.rc1.el6_5.9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.23.rc1.el6_5.9?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.9.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src" }, "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.9.src", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686" }, "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686" }, "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.9.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src" }, "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.9.src", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686" }, "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686" }, "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Herzliya)" ], "summary": "Acknowledged by upstream." }, { "names": [ "Lior Shafir and Yehuda Afek" ], "organization": "Tel Aviv University", "summary": "Acknowledged by upstream." }, { "names": [ "Anat Bremler-Barr" ], "organization": "Interdisciplinary Center (IDC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8616", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836118" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8616" }, { "category": "external", "summary": "RHBZ#1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8616", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8616", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "category": "external", "summary": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/", "url": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T09:09:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3379" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals" }, { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Tobias Klein" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8617", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836124" } ], "notes": [ { "category": "description", "text": "An assertion failure was found in BIND, which checks the validity of messages containing TSIG resource records. This flaw allows an attacker that knows or successfully guesses the name of the TSIG key used by the server to use a specially-crafted message, potentially causing a BIND server to reach an inconsistent state or cause a denial of service. A majority of BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Upstream has released additional information about this flaw. Details available at: https://kb.isc.org/docs/cve-2020-8617-faq-and-supplemental-information", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8617" }, { "category": "external", "summary": "RHBZ#1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8617", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8617" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8617", "url": "https://kb.isc.org/docs/cve-2020-8617" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T09:09:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3379" }, { "category": "workaround", "details": "BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled. Upstream recommends using random value in session-keyname as a workaround. This can be added to named.conf configuration file.", "product_ids": [ "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.9.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c" } ] }
rhsa-2020_3272
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3272", "url": "https://access.redhat.com/errata/RHSA-2020:3272" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3272.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T22:36:15+00:00", "generator": { "date": "2024-11-05T22:36:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:3272", "initial_release_date": "2020-08-03T11:42:33+00:00", "revision_history": [ { "date": "2020-08-03T11:42:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-03T11:42:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:36:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-9.P2.el7_7.2.src", "product": { "name": "bind-32:9.11.4-9.P2.el7_7.2.src", "product_id": "bind-32:9.11.4-9.P2.el7_7.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-9.P2.el7_7.2?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "product_id": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-9.P2.el7_7.2?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "product": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "product_id": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-9.P2.el7_7.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "product": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "product_id": "bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-9.P2.el7_7.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "product": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "product_id": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-9.P2.el7_7.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "product": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "product_id": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-9.P2.el7_7.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "product": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "product_id": "bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-9.P2.el7_7.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "product": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "product_id": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-9.P2.el7_7.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "product": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "product_id": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-9.P2.el7_7.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "product_id": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-9.P2.el7_7.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "product_id": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-9.P2.el7_7.2?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "product": { "name": "bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "product_id": "bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.4-9.P2.el7_7.2?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "product_id": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-9.P2.el7_7.2?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "product": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "product_id": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-9.P2.el7_7.2?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "product": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "product_id": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-9.P2.el7_7.2?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "product": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "product_id": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-9.P2.el7_7.2?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "product": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "product_id": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-9.P2.el7_7.2?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "product": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "product_id": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-9.P2.el7_7.2?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "product": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "product_id": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-9.P2.el7_7.2?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "product": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "product_id": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-9.P2.el7_7.2?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "product": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "product_id": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-9.P2.el7_7.2?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "product": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "product_id": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-9.P2.el7_7.2?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "product": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "product_id": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-9.P2.el7_7.2?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "product": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "product_id": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-9.P2.el7_7.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "product": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "product_id": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-9.P2.el7_7.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "product": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "product_id": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-9.P2.el7_7.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "product": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "product_id": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-9.P2.el7_7.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "product": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "product_id": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-9.P2.el7_7.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "product": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "product_id": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-9.P2.el7_7.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "product": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "product_id": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-9.P2.el7_7.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "product": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "product_id": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-9.P2.el7_7.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "product": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "product_id": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-9.P2.el7_7.2?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-9.P2.el7_7.2?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.src", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-9.P2.el7_7.2.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch" }, "product_reference": "bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-9.P2.el7_7.2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch" }, "product_reference": "bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-9.P2.el7_7.2.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch" }, "product_reference": "bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.src", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-9.P2.el7_7.2.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch" }, "product_reference": "bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Herzliya)" ], "summary": "Acknowledged by upstream." }, { "names": [ "Lior Shafir and Yehuda Afek" ], "organization": "Tel Aviv University", "summary": "Acknowledged by upstream." }, { "names": [ "Anat Bremler-Barr" ], "organization": "Interdisciplinary Center (IDC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8616", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836118" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8616" }, { "category": "external", "summary": "RHBZ#1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8616", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8616", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "category": "external", "summary": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/", "url": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-03T11:42:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3272" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7ComputeNode-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7Server-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.src", "7Server-optional-7.7.EUS:bind-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-export-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-export-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-license-32:9.11.4-9.P2.el7_7.2.noarch", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.i686", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-sdb-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.2.x86_64", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.s390x", "7Server-optional-7.7.EUS:bind-utils-32:9.11.4-9.P2.el7_7.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals" } ] }
rhsa-2020_3470
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)\n\n* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3470", "url": "https://access.redhat.com/errata/RHSA-2020:3470" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3470.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T22:38:58+00:00", "generator": { "date": "2024-11-05T22:38:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:3470", "initial_release_date": "2020-08-18T09:29:19+00:00", "revision_history": [ { "date": "2020-08-18T09:29:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-18T09:29:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:38:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-devel-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-devel-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-libs-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-libs-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.9.4-50.el7_3.4.x86_64", "product": { "name": "bind-utils-32:9.9.4-50.el7_3.4.x86_64", "product_id": "bind-utils-32:9.9.4-50.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.4?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.9.4-50.el7_3.4.i686", "product": { "name": "bind-devel-32:9.9.4-50.el7_3.4.i686", "product_id": "bind-devel-32:9.9.4-50.el7_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "product": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "product_id": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "product": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "product_id": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "product": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "product_id": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-50.el7_3.4.i686", "product": { "name": "bind-libs-32:9.9.4-50.el7_3.4.i686", "product_id": "bind-libs-32:9.9.4-50.el7_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "product": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "product_id": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "product": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "product_id": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.4?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.9.4-50.el7_3.4.src", "product": { "name": "bind-32:9.9.4-50.el7_3.4.src", "product_id": "bind-32:9.9.4-50.el7_3.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-50.el7_3.4?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.9.4-50.el7_3.4.noarch", "product": { "name": "bind-license-32:9.9.4-50.el7_3.4.noarch", "product_id": "bind-license-32:9.9.4-50.el7_3.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.9.4-50.el7_3.4?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "product": { "name": "bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "product_id": "bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.4?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-50.el7_3.4.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch" }, "product_reference": "bind-license-32:9.9.4-50.el7_3.4.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.src", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-50.el7_3.4.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch" }, "product_reference": "bind-license-32:9.9.4-50.el7_3.4.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.src", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-50.el7_3.4.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch" }, "product_reference": "bind-license-32:9.9.4-50.el7_3.4.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-50.el7_3.4.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch" }, "product_reference": "bind-license-32:9.9.4-50.el7_3.4.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.src", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-50.el7_3.4.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch" }, "product_reference": "bind-license-32:9.9.4-50.el7_3.4.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-50.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.src", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-50.el7_3.4.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch" }, "product_reference": "bind-license-32:9.9.4-50.el7_3.4.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-50.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-50.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Herzliya)" ], "summary": "Acknowledged by upstream." }, { "names": [ "Lior Shafir and Yehuda Afek" ], "organization": "Tel Aviv University", "summary": "Acknowledged by upstream." }, { "names": [ "Anat Bremler-Barr" ], "organization": "Interdisciplinary Center (IDC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8616", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836118" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8616" }, { "category": "external", "summary": "RHBZ#1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8616", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8616", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "category": "external", "summary": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/", "url": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-18T09:29:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3470" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals" }, { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Tobias Klein" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8617", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836124" } ], "notes": [ { "category": "description", "text": "An assertion failure was found in BIND, which checks the validity of messages containing TSIG resource records. This flaw allows an attacker that knows or successfully guesses the name of the TSIG key used by the server to use a specially-crafted message, potentially causing a BIND server to reach an inconsistent state or cause a denial of service. A majority of BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Upstream has released additional information about this flaw. Details available at: https://kb.isc.org/docs/cve-2020-8617-faq-and-supplemental-information", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8617" }, { "category": "external", "summary": "RHBZ#1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8617", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8617" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8617", "url": "https://kb.isc.org/docs/cve-2020-8617" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-18T09:29:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3470" }, { "category": "workaround", "details": "BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled. Upstream recommends using random value in session-keyname as a workaround. This can be added to named.conf configuration file.", "product_ids": [ "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.AUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.AUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.AUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.E4S:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.ppc64le", "7Server-optional-7.3.E4S:bind-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.src", "7Server-optional-7.3.TUS:bind-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-debuginfo-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-libs-lite-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-license-32:9.9.4-50.el7_3.4.noarch", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-lite-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-devel-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.i686", "7Server-optional-7.3.TUS:bind-pkcs11-libs-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-pkcs11-utils-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-sdb-chroot-32:9.9.4-50.el7_3.4.x86_64", "7Server-optional-7.3.TUS:bind-utils-32:9.9.4-50.el7_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c" } ] }
rhsa-2020_2345
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)\n\n* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2345", "url": "https://access.redhat.com/errata/RHSA-2020:2345" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2345.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T22:16:43+00:00", "generator": { "date": "2024-11-05T22:16:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2345", "initial_release_date": "2020-06-01T16:19:27+00:00", "revision_history": [ { "date": "2020-06-01T16:19:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-01T16:19:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:16:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el8_1.3.src", "product": { "name": "bind-32:9.11.4-26.P2.el8_1.3.src", "product_id": "bind-32:9.11.4-26.P2.el8_1.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el8_1.3?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el8_1.3?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "product": { "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "product_id": "bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el8_1.3?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "product": { "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_id": "bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el8_1.3?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "product": { "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "product_id": "bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el8_1.3?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "product": { "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "product_id": "bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el8_1.3?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "product": { "name": "bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "product_id": "bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.4-26.P2.el8_1.3?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.4-26.P2.el8_1.3.noarch", "product": { "name": "python3-bind-32:9.11.4-26.P2.el8_1.3.noarch", "product_id": "python3-bind-32:9.11.4-26.P2.el8_1.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.4-26.P2.el8_1.3?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el8_1.3.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src" }, "product_reference": "bind-32:9.11.4-26.P2.el8_1.3.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-26.P2.el8_1.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch" }, "product_reference": "bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.4-26.P2.el8_1.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch" }, "product_reference": "python3-bind-32:9.11.4-26.P2.el8_1.3.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el8_1.3.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src" }, "product_reference": "bind-32:9.11.4-26.P2.el8_1.3.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-26.P2.el8_1.3.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch" }, "product_reference": "bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.4-26.P2.el8_1.3.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch" }, "product_reference": "python3-bind-32:9.11.4-26.P2.el8_1.3.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Herzliya)" ], "summary": "Acknowledged by upstream." }, { "names": [ "Lior Shafir and Yehuda Afek" ], "organization": "Tel Aviv University", "summary": "Acknowledged by upstream." }, { "names": [ "Anat Bremler-Barr" ], "organization": "Interdisciplinary Center (IDC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8616", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836118" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8616" }, { "category": "external", "summary": "RHBZ#1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8616", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8616", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "category": "external", "summary": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/", "url": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-01T16:19:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2345" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals" }, { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Tobias Klein" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8617", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836124" } ], "notes": [ { "category": "description", "text": "An assertion failure was found in BIND, which checks the validity of messages containing TSIG resource records. This flaw allows an attacker that knows or successfully guesses the name of the TSIG key used by the server to use a specially-crafted message, potentially causing a BIND server to reach an inconsistent state or cause a denial of service. A majority of BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Upstream has released additional information about this flaw. Details available at: https://kb.isc.org/docs/cve-2020-8617-faq-and-supplemental-information", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8617" }, { "category": "external", "summary": "RHBZ#1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8617", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8617" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8617", "url": "https://kb.isc.org/docs/cve-2020-8617" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-01T16:19:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2345" }, { "category": "workaround", "details": "BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled. Upstream recommends using random value in session-keyname as a workaround. This can be added to named.conf configuration file.", "product_ids": [ "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "AppStream-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "AppStream-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "AppStream-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.src", "BaseOS-8.1.0.Z.EUS:bind-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-debugsource-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-license-32:9.11.4-26.P2.el8_1.3.noarch", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-lite-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-devel-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-chroot-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-sdb-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.aarch64", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.i686", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.ppc64le", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.s390x", "BaseOS-8.1.0.Z.EUS:bind-utils-debuginfo-32:9.11.4-26.P2.el8_1.3.x86_64", "BaseOS-8.1.0.Z.EUS:python3-bind-32:9.11.4-26.P2.el8_1.3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c" } ] }
rhsa-2020_3475
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)\n\n* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3475", "url": "https://access.redhat.com/errata/RHSA-2020:3475" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3475.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T22:39:25+00:00", "generator": { "date": "2024-11-05T22:39:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:3475", "initial_release_date": "2020-08-18T16:30:20+00:00", "revision_history": [ { "date": "2020-08-18T16:30:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-18T16:30:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:39:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-devel-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-devel-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-libs-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-libs-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.9.4-74.el7_6.4.x86_64", "product": { "name": "bind-utils-32:9.9.4-74.el7_6.4.x86_64", "product_id": "bind-utils-32:9.9.4-74.el7_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-74.el7_6.4?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.9.4-74.el7_6.4.i686", "product": { "name": "bind-devel-32:9.9.4-74.el7_6.4.i686", "product_id": "bind-devel-32:9.9.4-74.el7_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-74.el7_6.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "product": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "product_id": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-74.el7_6.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "product": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "product_id": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-74.el7_6.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "product": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "product_id": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-74.el7_6.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "product": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "product_id": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-74.el7_6.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-74.el7_6.4.i686", "product": { "name": "bind-libs-32:9.9.4-74.el7_6.4.i686", "product_id": "bind-libs-32:9.9.4-74.el7_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-74.el7_6.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "product": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "product_id": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-74.el7_6.4?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-devel-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-sdb-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-chroot-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-libs-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.9.4-74.el7_6.4.s390x", "product": { "name": "bind-utils-32:9.9.4-74.el7_6.4.s390x", "product_id": "bind-utils-32:9.9.4-74.el7_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-74.el7_6.4?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.9.4-74.el7_6.4.s390", "product": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390", "product_id": "bind-devel-32:9.9.4-74.el7_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-74.el7_6.4?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "product": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "product_id": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-74.el7_6.4?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "product": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "product_id": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-74.el7_6.4?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "product": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "product_id": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-74.el7_6.4?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "product": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "product_id": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-74.el7_6.4?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-74.el7_6.4.s390", "product": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390", "product_id": "bind-libs-32:9.9.4-74.el7_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-74.el7_6.4?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "product": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "product_id": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-74.el7_6.4?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-devel-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-libs-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64", "product": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64", "product_id": "bind-utils-32:9.9.4-74.el7_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-74.el7_6.4?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc", "product": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc", "product_id": "bind-devel-32:9.9.4-74.el7_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-74.el7_6.4?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "product": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "product_id": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-74.el7_6.4?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "product": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "product_id": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-74.el7_6.4?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "product": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "product_id": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-74.el7_6.4?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "product": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "product_id": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-74.el7_6.4?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc", "product": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc", "product_id": "bind-libs-32:9.9.4-74.el7_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-74.el7_6.4?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "product": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "product_id": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-74.el7_6.4?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "product": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "product_id": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-74.el7_6.4?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.9.4-74.el7_6.4.src", "product": { "name": "bind-32:9.9.4-74.el7_6.4.src", "product_id": "bind-32:9.9.4-74.el7_6.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-74.el7_6.4?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.9.4-74.el7_6.4.noarch", "product": { "name": "bind-license-32:9.9.4-74.el7_6.4.noarch", "product_id": "bind-license-32:9.9.4-74.el7_6.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.9.4-74.el7_6.4?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.src", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-74.el7_6.4.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch" }, "product_reference": "bind-license-32:9.9.4-74.el7_6.4.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-74.el7_6.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch" }, "product_reference": "bind-license-32:9.9.4-74.el7_6.4.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-74.el7_6.4.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch" }, "product_reference": "bind-license-32:9.9.4-74.el7_6.4.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.src", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-74.el7_6.4.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch" }, "product_reference": "bind-license-32:9.9.4-74.el7_6.4.noarch", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.src", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-74.el7_6.4.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch" }, "product_reference": "bind-license-32:9.9.4-74.el7_6.4.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.src", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-74.el7_6.4.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch" }, "product_reference": "bind-license-32:9.9.4-74.el7_6.4.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-74.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-74.el7_6.4.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Herzliya)" ], "summary": "Acknowledged by upstream." }, { "names": [ "Lior Shafir and Yehuda Afek" ], "organization": "Tel Aviv University", "summary": "Acknowledged by upstream." }, { "names": [ "Anat Bremler-Barr" ], "organization": "Interdisciplinary Center (IDC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8616", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836118" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8616" }, { "category": "external", "summary": "RHBZ#1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8616", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8616", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "category": "external", "summary": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/", "url": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-18T16:30:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3475" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals" }, { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Tobias Klein" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8617", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836124" } ], "notes": [ { "category": "description", "text": "An assertion failure was found in BIND, which checks the validity of messages containing TSIG resource records. This flaw allows an attacker that knows or successfully guesses the name of the TSIG key used by the server to use a specially-crafted message, potentially causing a BIND server to reach an inconsistent state or cause a denial of service. A majority of BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Upstream has released additional information about this flaw. Details available at: https://kb.isc.org/docs/cve-2020-8617-faq-and-supplemental-information", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8617" }, { "category": "external", "summary": "RHBZ#1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8617", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8617" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8617", "url": "https://kb.isc.org/docs/cve-2020-8617" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-18T16:30:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3475" }, { "category": "workaround", "details": "BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled. Upstream recommends using random value in session-keyname as a workaround. This can be added to named.conf configuration file.", "product_ids": [ "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7ComputeNode-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7ComputeNode-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-7.6.EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-7.6.EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.src", "7Server-optional-Alt-7.6-EUS:bind-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-debuginfo-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-libs-lite-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-license-32:9.9.4-74.el7_6.4.noarch", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-lite-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-devel-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.i686", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-libs-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-pkcs11-utils-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-sdb-chroot-32:9.9.4-74.el7_6.4.x86_64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.ppc64le", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.s390x", "7Server-optional-Alt-7.6-EUS:bind-utils-32:9.9.4-74.el7_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c" } ] }
rhsa-2020_2404
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)\n\n* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2404", "url": "https://access.redhat.com/errata/RHSA-2020:2404" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2404.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T22:17:13+00:00", "generator": { "date": "2024-11-05T22:17:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2404", "initial_release_date": "2020-06-04T17:26:09+00:00", "revision_history": [ { "date": "2020-06-04T17:26:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-04T17:26:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:17:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "product": { "name": "bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "product_id": "bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-19.P2.el8_0?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "product": { "name": "bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "product_id": "bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-19.P2.el8_0?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-devel-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-devel-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-libs-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-libs-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "product": { "name": "bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "product_id": "bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-19.P2.el8_0?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.4-19.P2.el8_0.noarch", "product": { "name": "bind-license-32:9.11.4-19.P2.el8_0.noarch", "product_id": "bind-license-32:9.11.4-19.P2.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.4-19.P2.el8_0?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.4-19.P2.el8_0.noarch", "product": { "name": "python3-bind-32:9.11.4-19.P2.el8_0.noarch", "product_id": "python3-bind-32:9.11.4-19.P2.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.4-19.P2.el8_0?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-19.P2.el8_0.src", "product": { "name": "bind-32:9.11.4-19.P2.el8_0.src", "product_id": "bind-32:9.11.4-19.P2.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-19.P2.el8_0?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-19.P2.el8_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src" }, "product_reference": "bind-32:9.11.4-19.P2.el8_0.src", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-devel-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-libs-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-19.P2.el8_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch" }, "product_reference": "bind-license-32:9.11.4-19.P2.el8_0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.4-19.P2.el8_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch" }, "product_reference": "python3-bind-32:9.11.4-19.P2.el8_0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-19.P2.el8_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src" }, "product_reference": "bind-32:9.11.4-19.P2.el8_0.src", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-devel-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-libs-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-19.P2.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch" }, "product_reference": "bind-license-32:9.11.4-19.P2.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.4-19.P2.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch" }, "product_reference": "python3-bind-32:9.11.4-19.P2.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Herzliya)" ], "summary": "Acknowledged by upstream." }, { "names": [ "Lior Shafir and Yehuda Afek" ], "organization": "Tel Aviv University", "summary": "Acknowledged by upstream." }, { "names": [ "Anat Bremler-Barr" ], "organization": "Interdisciplinary Center (IDC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8616", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836118" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8616" }, { "category": "external", "summary": "RHBZ#1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8616", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8616", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "category": "external", "summary": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/", "url": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-04T17:26:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2404" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals" }, { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Tobias Klein" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8617", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836124" } ], "notes": [ { "category": "description", "text": "An assertion failure was found in BIND, which checks the validity of messages containing TSIG resource records. This flaw allows an attacker that knows or successfully guesses the name of the TSIG key used by the server to use a specially-crafted message, potentially causing a BIND server to reach an inconsistent state or cause a denial of service. A majority of BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Upstream has released additional information about this flaw. Details available at: https://kb.isc.org/docs/cve-2020-8617-faq-and-supplemental-information", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8617" }, { "category": "external", "summary": "RHBZ#1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8617", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8617" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8617", "url": "https://kb.isc.org/docs/cve-2020-8617" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-04T17:26:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2404" }, { "category": "workaround", "details": "BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled. Upstream recommends using random value in session-keyname as a workaround. This can be added to named.conf configuration file.", "product_ids": [ "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "AppStream-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.src", "BaseOS-8.0.0.Z.E4S:bind-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-debugsource-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-license-32:9.11.4-19.P2.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-lite-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-devel-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-chroot-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-sdb-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.i686", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bind-utils-debuginfo-32:9.11.4-19.P2.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-bind-32:9.11.4-19.P2.el8_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c" } ] }
rhsa-2020_3433
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)\n\n* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3433", "url": "https://access.redhat.com/errata/RHSA-2020:3433" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3433.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T22:37:52+00:00", "generator": { "date": "2024-11-05T22:37:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:3433", "initial_release_date": "2020-08-12T11:45:43+00:00", "revision_history": [ { "date": "2020-08-12T11:45:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-12T11:45:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:37:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-devel-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-devel-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-libs-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-libs-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.9.4-51.el7_4.4.x86_64", "product": { "name": "bind-utils-32:9.9.4-51.el7_4.4.x86_64", "product_id": "bind-utils-32:9.9.4-51.el7_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-51.el7_4.4?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.9.4-51.el7_4.4.i686", "product": { "name": "bind-devel-32:9.9.4-51.el7_4.4.i686", "product_id": "bind-devel-32:9.9.4-51.el7_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-51.el7_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "product": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "product_id": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-51.el7_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "product": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "product_id": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-51.el7_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "product": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "product_id": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-51.el7_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-51.el7_4.4.i686", "product": { "name": "bind-libs-32:9.9.4-51.el7_4.4.i686", "product_id": "bind-libs-32:9.9.4-51.el7_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-51.el7_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "product": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "product_id": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-51.el7_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "product": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "product_id": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-51.el7_4.4?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.9.4-51.el7_4.4.src", "product": { "name": "bind-32:9.9.4-51.el7_4.4.src", "product_id": "bind-32:9.9.4-51.el7_4.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-51.el7_4.4?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.9.4-51.el7_4.4.noarch", "product": { "name": "bind-license-32:9.9.4-51.el7_4.4.noarch", "product_id": "bind-license-32:9.9.4-51.el7_4.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.9.4-51.el7_4.4?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "product_id": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-51.el7_4.4?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-51.el7_4.4.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch" }, "product_reference": "bind-license-32:9.9.4-51.el7_4.4.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.src", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-51.el7_4.4.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch" }, "product_reference": "bind-license-32:9.9.4-51.el7_4.4.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.src", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-51.el7_4.4.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch" }, "product_reference": "bind-license-32:9.9.4-51.el7_4.4.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-51.el7_4.4.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch" }, "product_reference": "bind-license-32:9.9.4-51.el7_4.4.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.src", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-51.el7_4.4.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch" }, "product_reference": "bind-license-32:9.9.4-51.el7_4.4.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-51.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.src", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-libs-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-51.el7_4.4.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch" }, "product_reference": "bind-license-32:9.9.4-51.el7_4.4.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-51.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64" }, "product_reference": "bind-utils-32:9.9.4-51.el7_4.4.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Herzliya)" ], "summary": "Acknowledged by upstream." }, { "names": [ "Lior Shafir and Yehuda Afek" ], "organization": "Tel Aviv University", "summary": "Acknowledged by upstream." }, { "names": [ "Anat Bremler-Barr" ], "organization": "Interdisciplinary Center (IDC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8616", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836118" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8616" }, { "category": "external", "summary": "RHBZ#1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8616", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8616", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "category": "external", "summary": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/", "url": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-12T11:45:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3433" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals" }, { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Tobias Klein" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8617", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836124" } ], "notes": [ { "category": "description", "text": "An assertion failure was found in BIND, which checks the validity of messages containing TSIG resource records. This flaw allows an attacker that knows or successfully guesses the name of the TSIG key used by the server to use a specially-crafted message, potentially causing a BIND server to reach an inconsistent state or cause a denial of service. A majority of BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Upstream has released additional information about this flaw. Details available at: https://kb.isc.org/docs/cve-2020-8617-faq-and-supplemental-information", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8617" }, { "category": "external", "summary": "RHBZ#1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8617", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8617" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8617", "url": "https://kb.isc.org/docs/cve-2020-8617" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-12T11:45:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3433" }, { "category": "workaround", "details": "BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled. Upstream recommends using random value in session-keyname as a workaround. This can be added to named.conf configuration file.", "product_ids": [ "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.AUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.AUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.AUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.E4S:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.ppc64le", "7Server-optional-7.4.E4S:bind-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.src", "7Server-optional-7.4.TUS:bind-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-debuginfo-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-libs-lite-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-license-32:9.9.4-51.el7_4.4.noarch", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-lite-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-devel-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.i686", "7Server-optional-7.4.TUS:bind-pkcs11-libs-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-pkcs11-utils-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-sdb-chroot-32:9.9.4-51.el7_4.4.x86_64", "7Server-optional-7.4.TUS:bind-utils-32:9.9.4-51.el7_4.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c" } ] }
rhsa-2020_2338
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)\n\n* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2338", "url": "https://access.redhat.com/errata/RHSA-2020:2338" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2338.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T22:16:02+00:00", "generator": { "date": "2024-11-05T22:16:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2338", "initial_release_date": "2020-05-28T18:50:42+00:00", "revision_history": [ { "date": "2020-05-28T18:50:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-05-28T18:50:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:16:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.13-5.el8_2.src", "product": { "name": "bind-32:9.11.13-5.el8_2.src", "product_id": "bind-32:9.11.13-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.13-5.el8_2?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-export-devel-32:9.11.13-5.el8_2.i686", "product_id": "bind-export-devel-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-export-libs-32:9.11.13-5.el8_2.i686", "product_id": "bind-export-libs-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-debugsource-32:9.11.13-5.el8_2.i686", "product_id": "bind-debugsource-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.i686", "product_id": "bind-debuginfo-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "product_id": "bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "product_id": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "product_id": "bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-devel-32:9.11.13-5.el8_2.i686", "product_id": "bind-devel-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-libs-32:9.11.13-5.el8_2.i686", "product_id": "bind-libs-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.i686", "product_id": "bind-libs-lite-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.i686", "product_id": "bind-lite-devel-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "product_id": "bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "product_id": "bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-5.el8_2?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-export-devel-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-export-devel-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-export-libs-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-export-libs-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-debugsource-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-debugsource-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-chroot-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-chroot-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-devel-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-devel-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-libs-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-libs-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-sdb-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-sdb-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.13-5.el8_2.x86_64", "product": { "name": "bind-utils-32:9.11.13-5.el8_2.x86_64", "product_id": "bind-utils-32:9.11.13-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.13-5.el8_2?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-chroot-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-chroot-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-devel-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-devel-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-libs-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-libs-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-sdb-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-sdb-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.13-5.el8_2.ppc64le", "product": { "name": "bind-utils-32:9.11.13-5.el8_2.ppc64le", "product_id": "bind-utils-32:9.11.13-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.13-5.el8_2?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-export-devel-32:9.11.13-5.el8_2.s390x", "product_id": "bind-export-devel-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-export-libs-32:9.11.13-5.el8_2.s390x", "product_id": "bind-export-libs-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-debugsource-32:9.11.13-5.el8_2.s390x", "product_id": "bind-debugsource-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.s390x", "product_id": "bind-debuginfo-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "product_id": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "product_id": "bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "product_id": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "product_id": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "product_id": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "product_id": "bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-32:9.11.13-5.el8_2.s390x", "product_id": "bind-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-chroot-32:9.11.13-5.el8_2.s390x", "product_id": "bind-chroot-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-devel-32:9.11.13-5.el8_2.s390x", "product_id": "bind-devel-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-libs-32:9.11.13-5.el8_2.s390x", "product_id": "bind-libs-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.s390x", "product_id": "bind-libs-lite-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.s390x", "product_id": "bind-lite-devel-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-pkcs11-32:9.11.13-5.el8_2.s390x", "product_id": "bind-pkcs11-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "product_id": "bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "product_id": "bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "product_id": "bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-sdb-32:9.11.13-5.el8_2.s390x", "product_id": "bind-sdb-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "product_id": "bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.13-5.el8_2.s390x", "product": { "name": "bind-utils-32:9.11.13-5.el8_2.s390x", "product_id": "bind-utils-32:9.11.13-5.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.13-5.el8_2?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-export-devel-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-export-devel-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-export-libs-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-export-libs-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-debugsource-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-debugsource-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-chroot-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-chroot-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-devel-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-devel-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-libs-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-libs-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-sdb-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-sdb-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.13-5.el8_2.aarch64", "product": { "name": "bind-utils-32:9.11.13-5.el8_2.aarch64", "product_id": "bind-utils-32:9.11.13-5.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.13-5.el8_2?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.13-5.el8_2.noarch", "product": { "name": "bind-license-32:9.11.13-5.el8_2.noarch", "product_id": "bind-license-32:9.11.13-5.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.13-5.el8_2?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.13-5.el8_2.noarch", "product": { "name": "python3-bind-32:9.11.13-5.el8_2.noarch", "product_id": "python3-bind-32:9.11.13-5.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.13-5.el8_2?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-5.el8_2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src" }, "product_reference": "bind-32:9.11.13-5.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-chroot-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-chroot-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-chroot-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-chroot-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-debugsource-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-debugsource-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-debugsource-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-debugsource-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-devel-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-devel-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-devel-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-devel-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-devel-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-export-devel-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-export-devel-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-export-devel-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-export-devel-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-export-libs-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-export-libs-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-export-libs-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-export-libs-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-libs-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-libs-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-libs-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-libs-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-libs-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-libs-lite-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-libs-lite-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.13-5.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch" }, "product_reference": "bind-license-32:9.11.13-5.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-lite-devel-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-lite-devel-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-sdb-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-sdb-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-sdb-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-sdb-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-utils-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-utils-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-utils-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-utils-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.13-5.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch" }, "product_reference": "python3-bind-32:9.11.13-5.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src" }, "product_reference": "bind-32:9.11.13-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-chroot-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-chroot-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-chroot-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-chroot-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-debugsource-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-debugsource-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-debugsource-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-debugsource-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-devel-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-devel-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-devel-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-devel-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-devel-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-export-devel-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-export-devel-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-export-devel-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-export-devel-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-export-libs-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-export-libs-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-export-libs-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-export-libs-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-libs-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-libs-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-libs-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-libs-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-libs-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-libs-lite-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-libs-lite-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.13-5.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch" }, "product_reference": "bind-license-32:9.11.13-5.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-lite-devel-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-lite-devel-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-sdb-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-sdb-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-sdb-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-sdb-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-utils-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-utils-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-utils-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-utils-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.13-5.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch" }, "product_reference": "python3-bind-32:9.11.13-5.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Herzliya)" ], "summary": "Acknowledged by upstream." }, { "names": [ "Lior Shafir and Yehuda Afek" ], "organization": "Tel Aviv University", "summary": "Acknowledged by upstream." }, { "names": [ "Anat Bremler-Barr" ], "organization": "Interdisciplinary Center (IDC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8616", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836118" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8616" }, { "category": "external", "summary": "RHBZ#1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8616", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8616", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "category": "external", "summary": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/", "url": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T18:50:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2338" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals" }, { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Tobias Klein" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8617", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836124" } ], "notes": [ { "category": "description", "text": "An assertion failure was found in BIND, which checks the validity of messages containing TSIG resource records. This flaw allows an attacker that knows or successfully guesses the name of the TSIG key used by the server to use a specially-crafted message, potentially causing a BIND server to reach an inconsistent state or cause a denial of service. A majority of BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Upstream has released additional information about this flaw. Details available at: https://kb.isc.org/docs/cve-2020-8617-faq-and-supplemental-information", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8617" }, { "category": "external", "summary": "RHBZ#1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8617", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8617" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8617", "url": "https://kb.isc.org/docs/cve-2020-8617" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T18:50:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2338" }, { "category": "workaround", "details": "BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled. Upstream recommends using random value in session-keyname as a workaround. This can be added to named.conf configuration file.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:bind-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-debugsource-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-license-32:9.11.13-5.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.i686", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.13-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-bind-32:9.11.13-5.el8_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c" } ] }
rhsa-2020_3471
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)\n\n* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3471", "url": "https://access.redhat.com/errata/RHSA-2020:3471" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3471.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T22:38:50+00:00", "generator": { "date": "2024-11-05T22:38:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:3471", "initial_release_date": "2020-08-18T09:15:39+00:00", "revision_history": [ { "date": "2020-08-18T09:15:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-18T09:15:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:38:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-libs-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-libs-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-utils-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-utils-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-devel-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-devel-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "product": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "product_id": "bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-29.el7_2.9?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-libs-32:9.9.4-29.el7_2.9.i686", "product": { "name": "bind-libs-32:9.9.4-29.el7_2.9.i686", "product_id": "bind-libs-32:9.9.4-29.el7_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-29.el7_2.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "product": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "product_id": "bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-29.el7_2.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "product": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "product_id": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-29.el7_2.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "product": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "product_id": "bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-29.el7_2.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-29.el7_2.9.i686", "product": { "name": "bind-devel-32:9.9.4-29.el7_2.9.i686", "product_id": "bind-devel-32:9.9.4-29.el7_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-29.el7_2.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "product": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "product_id": "bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-29.el7_2.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "product": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "product_id": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-29.el7_2.9?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.9.4-29.el7_2.9.src", "product": { "name": "bind-32:9.9.4-29.el7_2.9.src", "product_id": "bind-32:9.9.4-29.el7_2.9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-29.el7_2.9?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.9.4-29.el7_2.9.noarch", "product": { "name": "bind-license-32:9.9.4-29.el7_2.9.noarch", "product_id": "bind-license-32:9.9.4-29.el7_2.9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.9.4-29.el7_2.9?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.9.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src" }, "product_reference": "bind-32:9.9.4-29.el7_2.9.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-29.el7_2.9.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch" }, "product_reference": "bind-license-32:9.9.4-29.el7_2.9.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.9.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src" }, "product_reference": "bind-32:9.9.4-29.el7_2.9.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-29.el7_2.9.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch" }, "product_reference": "bind-license-32:9.9.4-29.el7_2.9.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.9.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Herzliya)" ], "summary": "Acknowledged by upstream." }, { "names": [ "Lior Shafir and Yehuda Afek" ], "organization": "Tel Aviv University", "summary": "Acknowledged by upstream." }, { "names": [ "Anat Bremler-Barr" ], "organization": "Interdisciplinary Center (IDC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8616", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836118" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8616" }, { "category": "external", "summary": "RHBZ#1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8616", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8616", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "category": "external", "summary": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/", "url": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-18T09:15:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3471" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals" }, { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Tobias Klein" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8617", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836124" } ], "notes": [ { "category": "description", "text": "An assertion failure was found in BIND, which checks the validity of messages containing TSIG resource records. This flaw allows an attacker that knows or successfully guesses the name of the TSIG key used by the server to use a specially-crafted message, potentially causing a BIND server to reach an inconsistent state or cause a denial of service. A majority of BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Upstream has released additional information about this flaw. Details available at: https://kb.isc.org/docs/cve-2020-8617-faq-and-supplemental-information", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8617" }, { "category": "external", "summary": "RHBZ#1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8617", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8617" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8617", "url": "https://kb.isc.org/docs/cve-2020-8617" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-18T09:15:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3471" }, { "category": "workaround", "details": "BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled. Upstream recommends using random value in session-keyname as a workaround. This can be added to named.conf configuration file.", "product_ids": [ "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.src", "7Server-optional-7.2.AUS:bind-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-debuginfo-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-libs-lite-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-license-32:9.9.4-29.el7_2.9.noarch", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-lite-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.i686", "7Server-optional-7.2.AUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-sdb-chroot-32:9.9.4-29.el7_2.9.x86_64", "7Server-optional-7.2.AUS:bind-utils-32:9.9.4-29.el7_2.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c" } ] }
rhsa-2020_2383
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)\n\n* bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2383", "url": "https://access.redhat.com/errata/RHSA-2020:2383" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2383.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T22:17:09+00:00", "generator": { "date": "2024-11-05T22:17:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2383", "initial_release_date": "2020-06-03T14:16:00+00:00", "revision_history": [ { "date": "2020-06-03T14:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-03T14:16:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:17:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.src", "product": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.src", "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.7?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "product": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "product": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "product": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "product": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "product": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "product": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "product": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.7?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.7?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.7?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "product": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.7?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "product": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.7?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "product": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.7?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.7?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.7?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.7?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.7?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.7?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.7?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.7?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "product": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.7?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "product": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.7?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "product": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.7?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.src", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Herzliya)" ], "summary": "Acknowledged by upstream." }, { "names": [ "Lior Shafir and Yehuda Afek" ], "organization": "Tel Aviv University", "summary": "Acknowledged by upstream." }, { "names": [ "Anat Bremler-Barr" ], "organization": "Interdisciplinary Center (IDC", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8616", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836118" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND, where it does not sufficiently limit the number of fetches that can be performed while processing a referral response. This flaw allows an attacker to cause a denial of service attack. The attacker can also exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8616" }, { "category": "external", "summary": "RHBZ#1836118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8616", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8616", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "category": "external", "summary": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/", "url": "https://www.theregister.co.uk/2020/05/21/nxnaattack_bug_disclosed/" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-03T14:16:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2383" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: BIND does not sufficiently limit the number of fetches performed when processing referrals" }, { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Tobias Klein" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8617", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2020-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836124" } ], "notes": [ { "category": "description", "text": "An assertion failure was found in BIND, which checks the validity of messages containing TSIG resource records. This flaw allows an attacker that knows or successfully guesses the name of the TSIG key used by the server to use a specially-crafted message, potentially causing a BIND server to reach an inconsistent state or cause a denial of service. A majority of BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Upstream has released additional information about this flaw. Details available at: https://kb.isc.org/docs/cve-2020-8617-faq-and-supplemental-information", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8617" }, { "category": "external", "summary": "RHBZ#1836124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8617", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8617" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8617" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2020-8617", "url": "https://kb.isc.org/docs/cve-2020-8617" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-03T14:16:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2383" }, { "category": "workaround", "details": "BIND servers have an internally-generated TSIG session key whose name is trivially guessable, and that key exposes the vulnerability unless specifically disabled. Upstream recommends using random value in session-keyname as a workaround. This can be added to named.conf configuration file.", "product_ids": [ "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.src", "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.7.x86_64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.i686", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.ppc64", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.s390x", "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c" } ] }
ghsa-rc96-hg8v-6p4g
Vulnerability from github
A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.
{ "affected": [], "aliases": [ "CVE-2020-8616" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-05-19T14:15:00Z", "severity": "MODERATE" }, "details": "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "id": "GHSA-rc96-hg8v-6p4g", "modified": "2022-05-24T17:18:09Z", "published": "2022-05-24T17:18:09Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8616" }, { "type": "WEB", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200522-0002" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4365-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4365-2" }, { "type": "WEB", "url": "https://www.debian.org/security/2020/dsa-4689" }, { "type": "WEB", "url": "https://www.synology.com/security/advisory/Synology_SA_20_12" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html" }, { "type": "WEB", "url": "http://www.nxnsattack.com" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2020/05/19/4" } ], "schema_version": "1.4.0", "severity": [] }
wid-sec-w-2024-0978
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "BIND (Berkeley Internet Name Domain) ist ein Open-Source-Softwarepaket, das einen Domain-Name-System-Server implementiert.\r\nDer Domain Name Service (DNS) erm\u00f6glicht die Umsetzung der Domainnamen in IP-Adressen. Zur Verhinderung von \u00fcberm\u00e4\u00dfigen Anfragen werden die Zuordnungen h\u00e4ufig lokal in einem Cache gespeichert.\r\nWindows ist ein Betriebssystem von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in mehreren DNS Server Produkten ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0978 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2024-0978.json" }, { "category": "self", "summary": "WID-SEC-2024-0978 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0978" }, { "category": "external", "summary": "NXNSAttack vom 2020-05-19", "url": "http://www.nxnsattack.com/" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates vom 2020-05-19", "url": "https://portal.msrc.microsoft.com/de-DE/security-guidance/advisory/ADV200009" }, { "category": "external", "summary": "PowerDNS Security Advisory vom 2020-05-19", "url": "https://blog.powerdns.com/2020/05/19/powerdns-recursor-4-3-1-4-2-2-and-4-1-16-released/" }, { "category": "external", "summary": "BIND CVE-2020-8616 vom 2020-05-19", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202005-14 vom 2020-05-21", "url": "https://security.archlinux.org/ASA-202005-14" }, { "category": "external", "summary": "Debian Security Advisory DSA-4694 vom 2020-05-27", "url": "https://www.debian.org/security/2020/dsa-4694" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2344 vom 2020-06-01", "url": "https://access.redhat.com/errata/RHSA-2020:2344" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2345 vom 2020-06-01", "url": "https://access.redhat.com/errata/RHSA-2020:2345" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:2344 vom 2020-06-01", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-2344-Important-CentOS-7-bind-Security-Update-tp4645946.html" }, { "category": "external", "summary": "Debian Security Advisory DLA 2227 vom 2020-05-31", "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202005/msg00031.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-2344 vom 2020-06-02", "url": "https://oss.oracle.com/pipermail/el-errata/2020-June/009985.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2383 vom 2020-06-03", "url": "https://access.redhat.com/errata/RHSA-2020:2383" }, { "category": "external", "summary": "F5 Security Advisory K37661551 vom 2020-06-03", "url": "https://support.f5.com/csp/article/K37661551" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-2383 vom 2020-06-04", "url": "https://oss.oracle.com/pipermail/el-errata/2020-June/009988.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:2383 vom 2020-06-04", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-2383-Important-CentOS-6-bind-Security-Update-tp4645950.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2414 vom 2020-06-08", "url": "https://access.redhat.com/errata/RHSA-2020:2414" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2416 vom 2020-06-08", "url": "https://access.redhat.com/errata/RHSA-2020:2416" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2418 vom 2020-06-08", "url": "https://access.redhat.com/errata/RHSA-2020:2418" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2419 vom 2020-06-08", "url": "https://access.redhat.com/errata/RHSA-2020:2419" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:2414 vom 2020-06-09", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-2414-Important-CentOS-7-unbound-Security-Update-tp4645953.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:2414 vom 2020-06-09", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-2414-Important-CentOS-7-unbound-Security-Update-tp4645952.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2449 vom 2020-06-17", "url": "https://access.redhat.com/errata/RHSA-2020:2449" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2640 vom 2020-06-22", "url": "https://access.redhat.com/errata/RHSA-2020:2640" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2642 vom 2020-06-22", "url": "https://access.redhat.com/errata/RHSA-2020:2642" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:2642 vom 2020-06-23", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-2642-Important-CentOS-7-unbound-Security-Update-tp4645968.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1772-1 vom 2020-06-26", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/007040.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1819-1 vom 2020-07-01", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-July/007062.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2595 vom 2020-07-01", "url": "https://access.redhat.com/errata/RHSA-2020:2595" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2020-088 vom 2020-07-04", "url": "https://downloads.avaya.com/css/P8/documents/101068984" }, { "category": "external", "summary": "FreeBSD Security Advisory FREEBSD-SA-20:19.UNBOUND vom 2020-07-08", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:19.unbound.asc" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:3194 vom 2020-07-28", "url": "https://access.redhat.com/errata/RHSA-2020:3194" }, { "category": "external", "summary": "Sophos UTM Up2Date", "url": "https://community.sophos.com/products/unified-threat-management/b/blog/posts/utm-up2date-9-704-released" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:3470 vom 2020-08-18", "url": "https://access.redhat.com/errata/RHSA-2020:3470" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:3471 vom 2020-08-18", "url": "https://access.redhat.com/errata/RHSA-2020:3471" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:3475 vom 2020-08-18", "url": "https://access.redhat.com/errata/RHSA-2020:3475" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2020-084 vom 2020-10-04", "url": "https://downloads.avaya.com/css/P8/documents/101071184" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:4181 vom 2020-10-06", "url": "https://access.redhat.com/errata/RHSA-2020:4181" }, { "category": "external", "summary": "Juniper Security Bulletin", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11110" }, { "category": "external", "summary": "Debian Security Advisory DLA-2556 vom 2021-02-12", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00017.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3795 vom 2024-04-26", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00017.html" } ], "source_lang": "en-US", "title": "Mehrere DNS Server: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-04-25T22:00:00.000+00:00", "generator": { "date": "2024-04-26T09:02:58.180+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0978", "initial_release_date": "2020-05-19T22:00:00.000+00:00", "revision_history": [ { "date": "2020-05-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2020-05-21T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Arch Linux aufgenommen" }, { "date": "2020-05-26T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2020-05-27T22:00:00.000+00:00", "number": "4", "summary": "Referenz(en) aufgenommen: FEDORA-2020-F9DCD4E9D5" }, { "date": "2020-06-01T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-06-03T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat, F5 und Oracle Linux aufgenommen" }, { "date": "2020-06-04T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Fedora und CentOS aufgenommen" }, { "date": "2020-06-07T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-06-09T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2020-06-17T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-06-21T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-06-23T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2020-06-25T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-07-01T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Fedora, SUSE und Red Hat aufgenommen" }, { "date": "2020-07-05T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2020-07-08T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von FreeBSD aufgenommen" }, { "date": "2020-07-28T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-08-05T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates aufgenommen" }, { "date": "2020-08-17T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-08-18T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-09-09T22:00:00.000+00:00", "number": "21", "summary": "Referenz(en) aufgenommen: FEDORA-2020-52E28FEAB6" }, { "date": "2020-10-04T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2020-10-06T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-01-14T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2021-02-14T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-04-25T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "26" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya CMS", "product": { "name": "Avaya CMS", "product_id": "997", "product_identification_helper": { "cpe": "cpe:/a:avaya:call_management_system_server:-" } } }, { "category": "product_name", "name": "Avaya Session Border Controller", "product": { "name": "Avaya Session Border Controller", "product_id": "T015520", "product_identification_helper": { "cpe": "cpe:/h:avaya:session_border_controller:-" } } }, { "category": "product_name", "name": "Avaya one-X", "product": { "name": "Avaya one-X", "product_id": "1024", "product_identification_helper": { "cpe": "cpe:/a:avaya:one-x:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.11.19", "product": { "name": "Internet Systems Consortium BIND \u003c9.11.19", "product_id": "T016567", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.11.19" } } }, { "category": "product_version_range", "name": "\u003c9.14.12", "product": { "name": "Internet Systems Consortium BIND \u003c9.14.12", "product_id": "T016568", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.14.12" } } }, { "category": "product_version_range", "name": "\u003c9.16.3", "product": { "name": "Internet Systems Consortium BIND \u003c9.16.3", "product_id": "T016569", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.16.3" } } } ], "category": "product_name", "name": "BIND" } ], "category": "vendor", "name": "Internet Systems Consortium" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c20.3R1", "product": { "name": "Juniper Junos Space \u003c20.3R1", "product_id": "T018100", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:20.3r1" } } } ], "category": "product_name", "name": "Junos Space" } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "Microsoft Windows Server", "product": { "name": "Microsoft Windows Server", "product_id": "T012776", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server:-" } } } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c4.3.1", "product": { "name": "Open Source PowerDNS \u003c4.3.1", "product_id": "T016571", "product_identification_helper": { "cpe": "cpe:/a:powerdns:authoritative:recursor_4.3.1" } } }, { "category": "product_version_range", "name": "\u003c4.2.2", "product": { "name": "Open Source PowerDNS \u003c4.2.2", "product_id": "T016572", "product_identification_helper": { "cpe": "cpe:/a:powerdns:authoritative:recursor_4.2.2" } } }, { "category": "product_version_range", "name": "\u003c4.1.16", "product": { "name": "Open Source PowerDNS \u003c4.1.16", "product_id": "T016573", "product_identification_helper": { "cpe": "cpe:/a:powerdns:authoritative:recursor_4.1.16" } } } ], "category": "product_name", "name": "PowerDNS" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Fedora", "product": { "name": "Red Hat Fedora", "product_id": "T007849", "product_identification_helper": { "cpe": "cpe:/o:redhat:fedora:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-10995", "notes": [ { "category": "description", "text": "In mehreren DNS Server Implementierungen existiert eine Schwachstelle. F\u00fcr rekursive Abfragen, die zu einer Delegation an einen anderen Server f\u00fchren, gibt es keine Ratenbegrenzung. Fehlt in den Delegations-Antworten eines DNS Servers der \"Glue Record\", muss zus\u00e4tzlich die IP Adresse des neuen Ziel DNS Server ermittelt werden. Dadurch werden mit einer einzigen DNS Anfrage eines Clients viele weitere DNS Anfragen ausgel\u00f6st, wodurch die involvierten Server belastet werden. Ein Angreifer, der eine b\u00f6sartige DNS Konfiguration in seinem DNS Server verwendet, kann dies ausnutzen, um einen Denial of Service Angriff auf DNS Server auszuf\u00fchren. Dieser Angriff wurde \"NXNSAttack\" genannt und betrifft prinzipiell alle DNS Server." } ], "product_status": { "known_affected": [ "T015519", "67646", "T015516", "4035", "T012776", "T007849", "T013312", "T015126", "T004914", "T015520", "2951", "T002207", "1024", "997", "T001663", "1727" ] }, "release_date": "2020-05-19T22:00:00Z", "title": "CVE-2020-10995" }, { "cve": "CVE-2020-12662", "notes": [ { "category": "description", "text": "In mehreren DNS Server Implementierungen existiert eine Schwachstelle. F\u00fcr rekursive Abfragen, die zu einer Delegation an einen anderen Server f\u00fchren, gibt es keine Ratenbegrenzung. Fehlt in den Delegations-Antworten eines DNS Servers der \"Glue Record\", muss zus\u00e4tzlich die IP Adresse des neuen Ziel DNS Server ermittelt werden. Dadurch werden mit einer einzigen DNS Anfrage eines Clients viele weitere DNS Anfragen ausgel\u00f6st, wodurch die involvierten Server belastet werden. Ein Angreifer, der eine b\u00f6sartige DNS Konfiguration in seinem DNS Server verwendet, kann dies ausnutzen, um einen Denial of Service Angriff auf DNS Server auszuf\u00fchren. Dieser Angriff wurde \"NXNSAttack\" genannt und betrifft prinzipiell alle DNS Server." } ], "product_status": { "known_affected": [ "T015519", "67646", "T015516", "4035", "T012776", "T007849", "T013312", "T015126", "T004914", "T015520", "2951", "T002207", "1024", "997", "T001663", "1727" ] }, "release_date": "2020-05-19T22:00:00Z", "title": "CVE-2020-12662" }, { "cve": "CVE-2020-12667", "notes": [ { "category": "description", "text": "In mehreren DNS Server Implementierungen existiert eine Schwachstelle. F\u00fcr rekursive Abfragen, die zu einer Delegation an einen anderen Server f\u00fchren, gibt es keine Ratenbegrenzung. Fehlt in den Delegations-Antworten eines DNS Servers der \"Glue Record\", muss zus\u00e4tzlich die IP Adresse des neuen Ziel DNS Server ermittelt werden. Dadurch werden mit einer einzigen DNS Anfrage eines Clients viele weitere DNS Anfragen ausgel\u00f6st, wodurch die involvierten Server belastet werden. Ein Angreifer, der eine b\u00f6sartige DNS Konfiguration in seinem DNS Server verwendet, kann dies ausnutzen, um einen Denial of Service Angriff auf DNS Server auszuf\u00fchren. Dieser Angriff wurde \"NXNSAttack\" genannt und betrifft prinzipiell alle DNS Server." } ], "product_status": { "known_affected": [ "T015519", "67646", "T015516", "4035", "T012776", "T007849", "T013312", "T015126", "T004914", "T015520", "2951", "T002207", "1024", "997", "T001663", "1727" ] }, "release_date": "2020-05-19T22:00:00Z", "title": "CVE-2020-12667" }, { "cve": "CVE-2020-8616", "notes": [ { "category": "description", "text": "In mehreren DNS Server Implementierungen existiert eine Schwachstelle. F\u00fcr rekursive Abfragen, die zu einer Delegation an einen anderen Server f\u00fchren, gibt es keine Ratenbegrenzung. Fehlt in den Delegations-Antworten eines DNS Servers der \"Glue Record\", muss zus\u00e4tzlich die IP Adresse des neuen Ziel DNS Server ermittelt werden. Dadurch werden mit einer einzigen DNS Anfrage eines Clients viele weitere DNS Anfragen ausgel\u00f6st, wodurch die involvierten Server belastet werden. Ein Angreifer, der eine b\u00f6sartige DNS Konfiguration in seinem DNS Server verwendet, kann dies ausnutzen, um einen Denial of Service Angriff auf DNS Server auszuf\u00fchren. Dieser Angriff wurde \"NXNSAttack\" genannt und betrifft prinzipiell alle DNS Server." } ], "product_status": { "known_affected": [ "T015519", "67646", "T015516", "4035", "T012776", "T007849", "T013312", "T015126", "T004914", "T015520", "2951", "T002207", "1024", "997", "T001663", "1727" ] }, "release_date": "2020-05-19T22:00:00Z", "title": "CVE-2020-8616" } ] }
var-202005-1028
Vulnerability from variot
A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor. XACK DNS Is a corporation XACK Provides DNS Software for servers. XACK DNS In general NXNSAttack Service disruption due to a problem called (DoS) There are vulnerabilities that can be attacked. This vulnerability information is provided by the developer for the purpose of disseminating it to product users. IPA Report to JPCERT/CC Coordinated with the developer.The following service operation interruptions by a remote third party (DoS) You may be attacked. -Increases the load of the full resolver and reduces performance. ・ Abuse the full resolver as a stepping stone for reflection attacks. ISC (Internet Systems Consortium) Provides BIND There are multiple vulnerabilities in. * DNS Insufficient control of name resolution behavior - CVE-2020-8616 * tsig.c Assertion error occurs - CVE-2020-8617The expected impact depends on each vulnerability, but it may be affected as follows. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: bind security update Advisory ID: RHSA-2020:3433-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3433 Issue date: 2020-08-12 CVE Names: CVE-2020-8616 CVE-2020-8617 ==================================================================== 1. Summary:
An update for bind is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64
- Description:
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
-
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)
-
bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.
- Bugs fixed (https://bugzilla.redhat.com/):
1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals 1836124 - CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
- Package List:
Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: bind-9.9.4-51.el7_4.4.src.rpm
noarch: bind-license-9.9.4-51.el7_4.4.noarch.rpm
x86_64: bind-9.9.4-51.el7_4.4.x86_64.rpm bind-chroot-9.9.4-51.el7_4.4.x86_64.rpm bind-debuginfo-9.9.4-51.el7_4.4.i686.rpm bind-debuginfo-9.9.4-51.el7_4.4.x86_64.rpm bind-libs-9.9.4-51.el7_4.4.i686.rpm bind-libs-9.9.4-51.el7_4.4.x86_64.rpm bind-libs-lite-9.9.4-51.el7_4.4.i686.rpm bind-libs-lite-9.9.4-51.el7_4.4.x86_64.rpm bind-pkcs11-9.9.4-51.el7_4.4.x86_64.rpm bind-pkcs11-libs-9.9.4-51.el7_4.4.i686.rpm bind-pkcs11-libs-9.9.4-51.el7_4.4.x86_64.rpm bind-pkcs11-utils-9.9.4-51.el7_4.4.x86_64.rpm bind-utils-9.9.4-51.el7_4.4.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.4):
Source: bind-9.9.4-51.el7_4.4.src.rpm
noarch: bind-license-9.9.4-51.el7_4.4.noarch.rpm
ppc64le: bind-9.9.4-51.el7_4.4.ppc64le.rpm bind-chroot-9.9.4-51.el7_4.4.ppc64le.rpm bind-debuginfo-9.9.4-51.el7_4.4.ppc64le.rpm bind-libs-9.9.4-51.el7_4.4.ppc64le.rpm bind-libs-lite-9.9.4-51.el7_4.4.ppc64le.rpm bind-pkcs11-9.9.4-51.el7_4.4.ppc64le.rpm bind-pkcs11-libs-9.9.4-51.el7_4.4.ppc64le.rpm bind-pkcs11-utils-9.9.4-51.el7_4.4.ppc64le.rpm bind-utils-9.9.4-51.el7_4.4.ppc64le.rpm
x86_64: bind-9.9.4-51.el7_4.4.x86_64.rpm bind-chroot-9.9.4-51.el7_4.4.x86_64.rpm bind-debuginfo-9.9.4-51.el7_4.4.i686.rpm bind-debuginfo-9.9.4-51.el7_4.4.x86_64.rpm bind-libs-9.9.4-51.el7_4.4.i686.rpm bind-libs-9.9.4-51.el7_4.4.x86_64.rpm bind-libs-lite-9.9.4-51.el7_4.4.i686.rpm bind-libs-lite-9.9.4-51.el7_4.4.x86_64.rpm bind-pkcs11-9.9.4-51.el7_4.4.x86_64.rpm bind-pkcs11-libs-9.9.4-51.el7_4.4.i686.rpm bind-pkcs11-libs-9.9.4-51.el7_4.4.x86_64.rpm bind-pkcs11-utils-9.9.4-51.el7_4.4.x86_64.rpm bind-utils-9.9.4-51.el7_4.4.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.4):
Source: bind-9.9.4-51.el7_4.4.src.rpm
noarch: bind-license-9.9.4-51.el7_4.4.noarch.rpm
x86_64: bind-9.9.4-51.el7_4.4.x86_64.rpm bind-chroot-9.9.4-51.el7_4.4.x86_64.rpm bind-debuginfo-9.9.4-51.el7_4.4.i686.rpm bind-debuginfo-9.9.4-51.el7_4.4.x86_64.rpm bind-libs-9.9.4-51.el7_4.4.i686.rpm bind-libs-9.9.4-51.el7_4.4.x86_64.rpm bind-libs-lite-9.9.4-51.el7_4.4.i686.rpm bind-libs-lite-9.9.4-51.el7_4.4.x86_64.rpm bind-pkcs11-9.9.4-51.el7_4.4.x86_64.rpm bind-pkcs11-libs-9.9.4-51.el7_4.4.i686.rpm bind-pkcs11-libs-9.9.4-51.el7_4.4.x86_64.rpm bind-pkcs11-utils-9.9.4-51.el7_4.4.x86_64.rpm bind-utils-9.9.4-51.el7_4.4.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
x86_64: bind-debuginfo-9.9.4-51.el7_4.4.i686.rpm bind-debuginfo-9.9.4-51.el7_4.4.x86_64.rpm bind-devel-9.9.4-51.el7_4.4.i686.rpm bind-devel-9.9.4-51.el7_4.4.x86_64.rpm bind-lite-devel-9.9.4-51.el7_4.4.i686.rpm bind-lite-devel-9.9.4-51.el7_4.4.x86_64.rpm bind-pkcs11-devel-9.9.4-51.el7_4.4.i686.rpm bind-pkcs11-devel-9.9.4-51.el7_4.4.x86_64.rpm bind-sdb-9.9.4-51.el7_4.4.x86_64.rpm bind-sdb-chroot-9.9.4-51.el7_4.4.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.4):
ppc64le: bind-debuginfo-9.9.4-51.el7_4.4.ppc64le.rpm bind-devel-9.9.4-51.el7_4.4.ppc64le.rpm bind-lite-devel-9.9.4-51.el7_4.4.ppc64le.rpm bind-pkcs11-devel-9.9.4-51.el7_4.4.ppc64le.rpm bind-sdb-9.9.4-51.el7_4.4.ppc64le.rpm bind-sdb-chroot-9.9.4-51.el7_4.4.ppc64le.rpm
x86_64: bind-debuginfo-9.9.4-51.el7_4.4.i686.rpm bind-debuginfo-9.9.4-51.el7_4.4.x86_64.rpm bind-devel-9.9.4-51.el7_4.4.i686.rpm bind-devel-9.9.4-51.el7_4.4.x86_64.rpm bind-lite-devel-9.9.4-51.el7_4.4.i686.rpm bind-lite-devel-9.9.4-51.el7_4.4.x86_64.rpm bind-pkcs11-devel-9.9.4-51.el7_4.4.i686.rpm bind-pkcs11-devel-9.9.4-51.el7_4.4.x86_64.rpm bind-sdb-9.9.4-51.el7_4.4.x86_64.rpm bind-sdb-chroot-9.9.4-51.el7_4.4.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.4):
x86_64: bind-debuginfo-9.9.4-51.el7_4.4.i686.rpm bind-debuginfo-9.9.4-51.el7_4.4.x86_64.rpm bind-devel-9.9.4-51.el7_4.4.i686.rpm bind-devel-9.9.4-51.el7_4.4.x86_64.rpm bind-lite-devel-9.9.4-51.el7_4.4.i686.rpm bind-lite-devel-9.9.4-51.el7_4.4.x86_64.rpm bind-pkcs11-devel-9.9.4-51.el7_4.4.i686.rpm bind-pkcs11-devel-9.9.4-51.el7_4.4.x86_64.rpm bind-sdb-9.9.4-51.el7_4.4.x86_64.rpm bind-sdb-chroot-9.9.4-51.el7_4.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2020-8616 https://access.redhat.com/security/cve/CVE-2020-8617 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXzPV8dzjgjWX9erEAQgCUA//dmZr/zZbkimNYOaBBZ00RvF26rGRA7yV yVgYREXrAF1lgd78GDJ7rL0Y1r7rIursw/la069kK4F8efbSG4o8b4VUtC85+E+Q O6crm0Dm17ns4a5ix97uliNk+H9tyjKPVW4aQFJujhSD+Dx5y9bOByfv8HFI4oh3 tCWmgFoPjcEpWMuIGR1saqrbFWN1Ukz3867jCLaWUr8b4A7XxngDPwd7qtceLpSW jYt5OaTIhOV3kjICJ5jY69S1D5Ab17/ObGfaq8nOJcRin+XvZgcfgWt00QI+mYkA ex63m8aGGE3o32MCS/6wsGY/4vP8U7XNe19f9JQTG8ZA4S/PdUJW7y5oRFEWgHg7 HtveWp+EkGyOB1HU7dRVVBP1lhMaWlz55WjhBoNc6xjV7Zi3IU/W1O85AOL8VtxX XzI6Gk+FWFOgocfLh7DexFOj+4iCtX7Ew3862PPwME1bXh4ijlKgkYvcotJCLCL6 IQGGLWIjIT8BBr1avjTBn998XBx3UxFzyo4QyQRB38fzKaYRXbMPXNWSmlq1CtA3 U0m5D2TVZGgVEH7/jlWHWzhNpO1TfhHEyyIDHWBpobATTVvToHeCdcQsDbZpuT3/ 8jdswGAx+PKQJI4Q4sPzsfXrXbUew/aS2kybTrkKVuGntIvY0C1EcLYZjbNHEKcG e/FXzzEtVBw\xd4RR -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 7.2) - x86_64
- Solution:
For OpenShift Container Platform 4.3 see the following documentation, which will be updated shortly for release 4.3.25, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel ease-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.3/updating/updating-cluster - -cli.html. Bugs fixed (https://bugzilla.redhat.com/):
1808130 - CVE-2020-1750 machine-config-operator-container: mmap stressor makes the cluster unresponsive
- Bugs fixed (https://bugzilla.redhat.com/):
1821583 - CVE-2020-8555 kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information
-
7.7) - ppc64, ppc64le, s390x, x86_64
-
Description:
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.
Additional Changes:
This update also fixes several bugs and adds various enhancements.
This advisory contains the following OpenShift Virtualization 2.4.0 images:
RHEL-7-CNV-2.4
kubevirt-ssp-operator-container-v2.4.0-71
RHEL-8-CNV-2.4
virt-cdi-controller-container-v2.4.0-29 virt-cdi-uploadproxy-container-v2.4.0-29 hostpath-provisioner-container-v2.4.0-25 virt-cdi-operator-container-v2.4.0-29 kubevirt-metrics-collector-container-v2.4.0-18 cnv-containernetworking-plugins-container-v2.4.0-36 kubevirt-kvm-info-nfd-plugin-container-v2.4.0-18 hostpath-provisioner-operator-container-v2.4.0-31 virt-cdi-uploadserver-container-v2.4.0-29 virt-cdi-apiserver-container-v2.4.0-29 virt-controller-container-v2.4.0-58 virt-cdi-cloner-container-v2.4.0-29 kubevirt-template-validator-container-v2.4.0-21 vm-import-operator-container-v2.4.0-21 kubernetes-nmstate-handler-container-v2.4.0-37 node-maintenance-operator-container-v2.4.0-27 virt-operator-container-v2.4.0-58 kubevirt-v2v-conversion-container-v2.4.0-23 cnv-must-gather-container-v2.4.0-73 virtio-win-container-v2.4.0-15 kubevirt-cpu-node-labeller-container-v2.4.0-19 ovs-cni-plugin-container-v2.4.0-37 kubevirt-vmware-container-v2.4.0-21 hyperconverged-cluster-operator-container-v2.4.0-70 virt-handler-container-v2.4.0-58 virt-cdi-importer-container-v2.4.0-29 virt-launcher-container-v2.4.0-58 kubevirt-cpu-model-nfd-plugin-container-v2.4.0-17 virt-api-container-v2.4.0-58 ovs-cni-marker-container-v2.4.0-38 kubemacpool-container-v2.4.0-39 cluster-network-addons-operator-container-v2.4.0-38 bridge-marker-container-v2.4.0-39 vm-import-controller-container-v2.4.0-21 hco-bundle-registry-container-v2.3.0-497
- Bugs fixed (https://bugzilla.redhat.com/):
1684772 - virt-launcher images do not have the edk2-ovmf package installed 1716329 - missing Status, Version and Label for a number of CNV components, and Status term inconsistency 1724978 - [RFE][v2v] Improve the way we display progress percent in UI 1725672 - CDI: getting error with "unknown reason" when trying to create UploadTokenRequest for a none existing pvc 1727117 - [RFE] Reduce installed libvirt components 1780473 - Delete VM is hanging if the corresponding template does not exist anymore 1787213 - KubeMacpool may not work from time to time since it is skipped when we face certificate issue. 1789564 - Failed to allocate a SRIOV VF to VMI 1795889 - internal IP shown on VMI spec instead of public one on VMI with guest-agent 1796342 - VM Failing to start since hard disk not ready 1802554 - [SSP] cpu-feature-lahf_lm and Conroe are enabled on one worker (test issue) 1805044 - No mem/filesystem/Network Utilization in VM overview 1806288 - [CDI] fails to import images that comes from url that reject HEAD requests 1806436 - [SSP] Windows common templates - Windows10 should be removed from windows-server templates, windows-server should not have desktop version 1811111 - All the VM templates are visible in the developer catalog but not really/easily instantiable 1811417 - Failed to install cnv-2.4 on top of ocp 4.4 (hco operator in crashLoopBackOff state) 1816518 - [SSP] Common templates - template name under objects -> metadata -> labels should be identical to the template actual name 1817080 - node maintenance CRD is marked with NonStructuralSchema condition 1819252 - kubevirt-ssp-operator cannot create ServiceMonitor object 1820651 - CDI import fails using block volume (available size -1) 1821209 - Debug log message looks unprofessional 1822079 - nmstate-handler fails to start and keeps restarting 1822315 - status.desiredState: doesn't pick the correct value and is null 1823342 - Invalid qcow2 image causes HTTP range error and difficult to read stack trace 1823699 - [CNV-2.4] Failing to deploy NetworkAddons 1823701 - [CNV-2.4] when a single component is failing, HCO can continue reporting outdated negative conditions also on other components 1825801 - [CNV-2.4] Failing to deploy due issues in CRD of cluster network operator 1826044 - [CNV-2.4] Failing to deploy due issues in CRD of cluster host-path-provisioner operator 1827257 - VMs' connectivity is available even the two VMs are in different vlan 1828401 - misconfigured prow job e2e-aws-4.5-cnv resulting in step e2e-aws failed: step needs a lease but no lease client provided 1829376 - VMs with blank block volumes fail to spin up 1830780 - virt-v2v-wrapper - 0% VM migration progress in UI 1831536 - kubevirt-{handler,apiserver,controller} service accounts added to the privileged SCC 1832179 - [virt] VM with runStrategy attribute (instead of 'running' attribute) does not have 'RUNNING' state in cli 1832283 - [SSP operator] Common templates and template_validator are missing after clean installation 1832291 - SSP installation is successful even with some components missing 1832769 - [kubevirt version] is not reported correctly 1833220 - CVE-2020-10749 containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters 1833376 - Hardcoded VMware-vix-disklib version 6 - import fail with version 7 1833786 - kubevirt hyperconverged-cluster-operator deploy_marketplace.sh fails in disconnected cluster 1834253 - VMs are stuck in Starting state 1835242 - Can't query SSP CRs after upgrade from 2.3 to 2.4 1835426 - [RFE] Provide a clear error message when VM and VMI name does not match 1836792 - [CNV deployment] kubevirt components are missing 1837182 - VMI virt-launcher reaches Error state after running for 10-24 hours 1837670 - Specifying "Ubuntu 18.04 LTS" force the Conroe CPU model 1838066 - [CNV deployment] kubevirt failing to create cpu-plugin-configmap obsoleteCPUs 1838424 - [Installation] CNV 2.4.0 virt-handler and kubevirt-node-labeller pods are not showing up 1839982 - [CNV][DOC] Lack of explanation for StorageClass default accessMode in openshift-cnv kubevirt-storage-class-defaults 1840047 - [CNV-2.4] virt-handler failing on /usr/bin/container-disk: no such file or directory 1840220 - [CNV-2.4] node-maintenance-operator failing to create deployment - invalid format of manifest 1840652 - Upgrade indication is missing 1841065 - [v2v] RHV to CNV: VM import fail on network mapping validation 1841325 - [CNV][V2V] VM migration fails if VMWare host isn't under Cluster but directly under Datacenter 1841505 - [CNV-2.4] virt-template-validator container fails to start 1842869 - vmi cannot be scheduled, because node labeller doesn't report correct labels 1842958 - [SSP] Fail to create Windows VMs from templates - windows-cd-bus validation added but cdrom is missing from the template 1843219 - node-labeller SCC is privileged, which appears too relaxed 1843456 - virt-launcher goes from running to error state due to panic: timed out waiting for domain to be defined 1843467 - [CNV network KMP] kubemacpool causes worker node to be Ready,SchedulingDisabled 1843519 - HCO CR is not listed when running "kubectl get all" from command line 1843948 - [Network operator] Upgrade from 2.3 to 2.4 - Network operator fails to upgrade ovs-cni pods, upgrade is not completed 1844057 - [CNV-2.4] cluster-network-addons-operator failing to start 1844105 - [SSP operator] Upgrade from 2.3.0 to 2.4.0- SSP operator fails to upgrade node labeller and template validator 1844907 - kubemacpool deployment status errors regarding replicas 1845060 - Node-labeller is in pending state when node doesn't have kvm device 1845061 - Version displayed in Container Native Virtualization OperatorHub side panel 1845477 - [SSP] Template validator fails to "Extract the CA bundle"; template validator is not called when a VM is created 1845557 - [CNV-2.4] template validator webhook fails with certification issues 1845604 - [v2v] RHV to CNV VM import: Prevent a second vm-import from starting. 1845899 - [CNV-2.5] cluster-network-addons-operator failing to start 1845901 - Filesystem corruption related to smart clone 1847070 - vmi cannot be scheduled , qemu-kvm core dump 1847594 - pods in openshift-cnv namespace no longer have openshift.io/scc under metadata.annotations 1848004 - [CNV-2.5] Deployment fails on NetworkAddonsConfigNotAvailable 1848007 - [CNV-2.4] Deployment fails on NetworkAddonsConfigNotAvailable 1848951 - CVE-2020-14316 kubevirt: VMIs can be used to access host files 1849527 - [v2v] [api] VM import RHV to CNV importer should stop send requests to RHV if they are rejected because of wrong user/pass 1849915 - [v2v] VM import RHV to CNV: The timezone data is not available in the vm-import-controller image. 1850425 - [v2v][VM import RHV to CNV] Add validation for network target type in network mapping 1850467 - [v2v] [api] VM import RHV to CNV invalid target network type should not crash the controller 1850482 - [v2v][VM import from RHV to CNV] 2 nics are mapped to a new network though second was mapped to pod. 1850937 - kubemacpool fails in a specific order of components startup 1851856 - Deployment not progressing due to PriorityClass missing 1851886 - [CNV][V2V] VMWare pod is failing when running wizard to migrate from RHV 1852446 - [v2v][RHV to CNV VM import] Windows10 VM import fail on: timezone is not UTC-compatible 1853028 - CNV must-gather failure on CNV-QE BM-RHCOS environment 1853133 - [CNV-2.4] Deployment fails on KubeVirtMetricsAggregationNotAvailable 1853373 - virtctl image-upload fails to upload an image if the dv name includes a "." 1854419 - [Re-brand] Align CSV 1854744 - To stabilize some tests I need to backport PRs which change production code 1855256 - [v2v][RHV to CNV VM import] Empty directories created for vm-import-operator/controller logs in cnv-must-gather 1856438 - [CNAO] Upgrade is not completed (wrong operatorVersion), CR is not updated. 1856447 - CNV upgrade - HCO fails to identify wrong observedVersion in CR, HCO is reported as READY 1856979 - Domain notify errors break VMI migrations and graceful shutdown
CVE-2019-6477
It was discovered that TCP-pipelined queries can bypass tcp-client
limits resulting in denial of service.
For the oldstable distribution (stretch), these problems have been fixed in version 1:9.10.3.dfsg.P4-12.3+deb9u6.
For the stable distribution (buster), these problems have been fixed in version 1:9.11.5.P4+dfsg-5.1+deb10u1.
We recommend that you upgrade your bind9 packages.
For the detailed security status of bind9 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/bind9
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl7ENhhfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0TG0w//d/ZEG5TM8bmDZSBkB0n+JZ9S1ZOuRbETrtXAYnI1DjQZzk427PR9Vm39 tMbe2UOmYgxD/UybCL7tGNsNqFo4iRrefnEU47I8nWp1szCo9MsUbl9itmZfprGF lOvMvyklu8WZFXLSHOntOEKANv5k/ygq9ux4t/YWpL4jdpfCR+fdECfr16vV5XkR inKQuGDokmDs0E+bJHKUGWTcTsTXmcFZIaurKx+IeHAyQxbEmV1qiJHQKtvkmp9s kUlNyrfs1tLXM+JeQK0GtPTJuiMpznkisvC1/hJVPNy2kvGl+5pZ6LRB7BzuswSp HokcQ4p8BIw1LAGXq+TvnJaQd+mfHHfasI2FS+XRWEos92bF1+TlxFW4gTLghMYV ssuK4nBIbvucrNXc2Wcm7n/1UxEiAiT7Zf9mKFBdBxZSxz8ueLh2js0SKxH9GTBF Rx6x1NXGLI9u9QQgOOzyQh8ClRLC1Z2UtHQLLITTT7UlnXRSO1OvmJEFFuA+0E5/ FK2zzpD8a3+cHS5O1+a1LihqiwxDkFJXNY/d/BSLAoNeYyGjgQq/1AgoEbjVDO4o ye6ttRSaaMUS8rvUrE9U4PfSyclHke+filK4KURkY7kZ+UEH7XH2jCZunW/POpKp WIBvqVSEK6qTYWji5Ayucm2tgmUMIxV+tH1Im2Im6HjrP/pyGrs= =SqNI -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202005-1028", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "bind", "scope": "gte", "trust": 1.0, "vendor": "isc", "version": "9.16.0" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.10.7" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.11.7" }, { "model": "bind", "scope": "lte", "trust": 1.0, "vendor": "isc", "version": "9.12.4" }, { "model": "bind", "scope": "lte", "trust": 1.0, "vendor": "isc", "version": "9.11.18" }, { "model": "bind", "scope": "lte", "trust": 1.0, "vendor": "isc", "version": "9.15.6" }, { "model": "bind", "scope": "gte", "trust": 1.0, "vendor": "isc", "version": "9.0.0" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.11.3" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.9.3" }, { "model": "bind", "scope": "lte", "trust": 1.0, "vendor": "isc", "version": "9.14.11" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.10.5" }, { "model": "bind", "scope": "lte", "trust": 1.0, "vendor": "isc", "version": "9.13.7" }, { "model": "bind", "scope": "gte", "trust": 1.0, "vendor": "isc", "version": "9.12.0" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.11.6" }, { "model": "bind", "scope": "lte", "trust": 1.0, "vendor": "isc", "version": "9.16.2" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.11.5" }, { "model": "bind", "scope": "gte", "trust": 1.0, "vendor": "isc", "version": "9.14.0" }, { "model": "bind", "scope": "gte", "trust": 1.0, "vendor": "isc", "version": "9.17.0" }, { "model": "bind", "scope": "lte", "trust": 1.0, "vendor": "isc", "version": "9.17.1" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.12.4" }, { "model": "bind", "scope": "gte", "trust": 1.0, "vendor": "isc", "version": "9.13.0" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.11.8" }, { "model": "bind", "scope": "gte", "trust": 1.0, "vendor": "isc", "version": "9.15.0" }, { "model": "dns", "scope": "eq", "trust": 0.8, "vendor": "xack", "version": "1.10.0 \u304b\u3089 1.10.8" }, { "model": "dns", "scope": "eq", "trust": 0.8, "vendor": "xack", "version": "1.11.0 \u304b\u3089 1.11.4" }, { "model": "dns", "scope": "eq", "trust": 0.8, "vendor": "xack", "version": "1.7.0 \u304b\u3089 1.7.18" }, { "model": "dns", "scope": "eq", "trust": 0.8, "vendor": "xack", "version": "1.7.0 \u306e\u5168\u3066" }, { "model": "dns", "scope": "eq", "trust": 0.8, "vendor": "xack", "version": "1.8.0 \u304b\u3089 1.8.23" }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "9.11.0 \u304b\u3089 9.11.18" }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "9.12.0 \u304b\u3089 9.12.4-p2" }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "9.14.0 \u304b\u3089 9.14.11" }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "9.16.0 \u304b\u3089 9.16.2" }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "supported preview edition 9.9.3-s1 \u304b\u3089 9.11.18-s1" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-000036" }, { "db": "JVNDB", "id": "JVNDB-2020-004591" }, { "db": "NVD", "id": "CVE-2020-8616" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.12.4", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.13.7", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.12.4:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.17.1", "versionStartIncluding": "9.17.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.16.2", "versionStartIncluding": "9.16.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.14.11", "versionStartIncluding": "9.14.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.11.18", "versionStartIncluding": "9.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.15.6", "versionStartIncluding": "9.15.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-8616" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "158844" }, { "db": "PACKETSTORM", "id": "158899" }, { "db": "PACKETSTORM", "id": "158130" }, { "db": "PACKETSTORM", "id": "158131" }, { "db": "PACKETSTORM", "id": "158720" }, { "db": "PACKETSTORM", "id": "158637" }, { "db": "CNNVD", "id": "CNNVD-202005-917" } ], "trust": 1.2 }, "cve": "CVE-2020-8616", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "IPA", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-000036", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2020-8616", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "IPA", "availabilityImpact": "High", "baseScore": 8.6, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-000036", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "IPA score", "availabilityImpact": "High", "baseScore": 8.6, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-004591", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "IPA score", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-004591", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "IPA", "id": "JVNDB-2020-004591", "trust": 1.6, "value": "High" }, { "author": "NVD", "id": "CVE-2020-8616", "trust": 1.0, "value": "HIGH" }, { "author": "security-officer@isc.org", "id": "CVE-2020-8616", "trust": 1.0, "value": "HIGH" }, { "author": "IPA", "id": "JVNDB-2020-000036", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202005-917", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2020-8616", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-8616" }, { "db": "JVNDB", "id": "JVNDB-2020-000036" }, { "db": "JVNDB", "id": "JVNDB-2020-004591" }, { "db": "JVNDB", "id": "JVNDB-2020-004591" }, { "db": "CNNVD", "id": "CNNVD-202005-917" }, { "db": "NVD", "id": "CVE-2020-8616" }, { "db": "NVD", "id": "CVE-2020-8616" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor. XACK DNS Is a corporation XACK Provides DNS Software for servers. XACK DNS In general NXNSAttack Service disruption due to a problem called (DoS) There are vulnerabilities that can be attacked. This vulnerability information is provided by the developer for the purpose of disseminating it to product users. IPA Report to JPCERT/CC Coordinated with the developer.The following service operation interruptions by a remote third party (DoS) You may be attacked. -Increases the load of the full resolver and reduces performance. \u30fb Abuse the full resolver as a stepping stone for reflection attacks. ISC (Internet Systems Consortium) Provides BIND There are multiple vulnerabilities in. * DNS Insufficient control of name resolution behavior - CVE-2020-8616 * tsig.c Assertion error occurs - CVE-2020-8617The expected impact depends on each vulnerability, but it may be affected as follows. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: bind security update\nAdvisory ID: RHSA-2020:3433-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2020:3433\nIssue date: 2020-08-12\nCVE Names: CVE-2020-8616 CVE-2020-8617\n====================================================================\n1. Summary:\n\nAn update for bind is now available for Red Hat Enterprise Linux 7.4\nAdvanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update\nSupport, and Red Hat Enterprise Linux 7.4 Update Services for SAP\nSolutions. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64\nRed Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64\n\n3. Description:\n\nThe Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly. \n\nSecurity Fix(es):\n\n* bind: BIND does not sufficiently limit the number of fetches performed\nwhen processing referrals (CVE-2020-8616)\n\n* bind: A logic error in code which checks TSIG validity can be used to\ntrigger an assertion failure in tsig.c (CVE-2020-8617)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted\nautomatically. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals\n1836124 - CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c\n\n6. Package List:\n\nRed Hat Enterprise Linux Server AUS (v. 7.4):\n\nSource:\nbind-9.9.4-51.el7_4.4.src.rpm\n\nnoarch:\nbind-license-9.9.4-51.el7_4.4.noarch.rpm\n\nx86_64:\nbind-9.9.4-51.el7_4.4.x86_64.rpm\nbind-chroot-9.9.4-51.el7_4.4.x86_64.rpm\nbind-debuginfo-9.9.4-51.el7_4.4.i686.rpm\nbind-debuginfo-9.9.4-51.el7_4.4.x86_64.rpm\nbind-libs-9.9.4-51.el7_4.4.i686.rpm\nbind-libs-9.9.4-51.el7_4.4.x86_64.rpm\nbind-libs-lite-9.9.4-51.el7_4.4.i686.rpm\nbind-libs-lite-9.9.4-51.el7_4.4.x86_64.rpm\nbind-pkcs11-9.9.4-51.el7_4.4.x86_64.rpm\nbind-pkcs11-libs-9.9.4-51.el7_4.4.i686.rpm\nbind-pkcs11-libs-9.9.4-51.el7_4.4.x86_64.rpm\nbind-pkcs11-utils-9.9.4-51.el7_4.4.x86_64.rpm\nbind-utils-9.9.4-51.el7_4.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server E4S (v. 7.4):\n\nSource:\nbind-9.9.4-51.el7_4.4.src.rpm\n\nnoarch:\nbind-license-9.9.4-51.el7_4.4.noarch.rpm\n\nppc64le:\nbind-9.9.4-51.el7_4.4.ppc64le.rpm\nbind-chroot-9.9.4-51.el7_4.4.ppc64le.rpm\nbind-debuginfo-9.9.4-51.el7_4.4.ppc64le.rpm\nbind-libs-9.9.4-51.el7_4.4.ppc64le.rpm\nbind-libs-lite-9.9.4-51.el7_4.4.ppc64le.rpm\nbind-pkcs11-9.9.4-51.el7_4.4.ppc64le.rpm\nbind-pkcs11-libs-9.9.4-51.el7_4.4.ppc64le.rpm\nbind-pkcs11-utils-9.9.4-51.el7_4.4.ppc64le.rpm\nbind-utils-9.9.4-51.el7_4.4.ppc64le.rpm\n\nx86_64:\nbind-9.9.4-51.el7_4.4.x86_64.rpm\nbind-chroot-9.9.4-51.el7_4.4.x86_64.rpm\nbind-debuginfo-9.9.4-51.el7_4.4.i686.rpm\nbind-debuginfo-9.9.4-51.el7_4.4.x86_64.rpm\nbind-libs-9.9.4-51.el7_4.4.i686.rpm\nbind-libs-9.9.4-51.el7_4.4.x86_64.rpm\nbind-libs-lite-9.9.4-51.el7_4.4.i686.rpm\nbind-libs-lite-9.9.4-51.el7_4.4.x86_64.rpm\nbind-pkcs11-9.9.4-51.el7_4.4.x86_64.rpm\nbind-pkcs11-libs-9.9.4-51.el7_4.4.i686.rpm\nbind-pkcs11-libs-9.9.4-51.el7_4.4.x86_64.rpm\nbind-pkcs11-utils-9.9.4-51.el7_4.4.x86_64.rpm\nbind-utils-9.9.4-51.el7_4.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server TUS (v. 7.4):\n\nSource:\nbind-9.9.4-51.el7_4.4.src.rpm\n\nnoarch:\nbind-license-9.9.4-51.el7_4.4.noarch.rpm\n\nx86_64:\nbind-9.9.4-51.el7_4.4.x86_64.rpm\nbind-chroot-9.9.4-51.el7_4.4.x86_64.rpm\nbind-debuginfo-9.9.4-51.el7_4.4.i686.rpm\nbind-debuginfo-9.9.4-51.el7_4.4.x86_64.rpm\nbind-libs-9.9.4-51.el7_4.4.i686.rpm\nbind-libs-9.9.4-51.el7_4.4.x86_64.rpm\nbind-libs-lite-9.9.4-51.el7_4.4.i686.rpm\nbind-libs-lite-9.9.4-51.el7_4.4.x86_64.rpm\nbind-pkcs11-9.9.4-51.el7_4.4.x86_64.rpm\nbind-pkcs11-libs-9.9.4-51.el7_4.4.i686.rpm\nbind-pkcs11-libs-9.9.4-51.el7_4.4.x86_64.rpm\nbind-pkcs11-utils-9.9.4-51.el7_4.4.x86_64.rpm\nbind-utils-9.9.4-51.el7_4.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.4):\n\nx86_64:\nbind-debuginfo-9.9.4-51.el7_4.4.i686.rpm\nbind-debuginfo-9.9.4-51.el7_4.4.x86_64.rpm\nbind-devel-9.9.4-51.el7_4.4.i686.rpm\nbind-devel-9.9.4-51.el7_4.4.x86_64.rpm\nbind-lite-devel-9.9.4-51.el7_4.4.i686.rpm\nbind-lite-devel-9.9.4-51.el7_4.4.x86_64.rpm\nbind-pkcs11-devel-9.9.4-51.el7_4.4.i686.rpm\nbind-pkcs11-devel-9.9.4-51.el7_4.4.x86_64.rpm\nbind-sdb-9.9.4-51.el7_4.4.x86_64.rpm\nbind-sdb-chroot-9.9.4-51.el7_4.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional E4S (v. 7.4):\n\nppc64le:\nbind-debuginfo-9.9.4-51.el7_4.4.ppc64le.rpm\nbind-devel-9.9.4-51.el7_4.4.ppc64le.rpm\nbind-lite-devel-9.9.4-51.el7_4.4.ppc64le.rpm\nbind-pkcs11-devel-9.9.4-51.el7_4.4.ppc64le.rpm\nbind-sdb-9.9.4-51.el7_4.4.ppc64le.rpm\nbind-sdb-chroot-9.9.4-51.el7_4.4.ppc64le.rpm\n\nx86_64:\nbind-debuginfo-9.9.4-51.el7_4.4.i686.rpm\nbind-debuginfo-9.9.4-51.el7_4.4.x86_64.rpm\nbind-devel-9.9.4-51.el7_4.4.i686.rpm\nbind-devel-9.9.4-51.el7_4.4.x86_64.rpm\nbind-lite-devel-9.9.4-51.el7_4.4.i686.rpm\nbind-lite-devel-9.9.4-51.el7_4.4.x86_64.rpm\nbind-pkcs11-devel-9.9.4-51.el7_4.4.i686.rpm\nbind-pkcs11-devel-9.9.4-51.el7_4.4.x86_64.rpm\nbind-sdb-9.9.4-51.el7_4.4.x86_64.rpm\nbind-sdb-chroot-9.9.4-51.el7_4.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional TUS (v. 7.4):\n\nx86_64:\nbind-debuginfo-9.9.4-51.el7_4.4.i686.rpm\nbind-debuginfo-9.9.4-51.el7_4.4.x86_64.rpm\nbind-devel-9.9.4-51.el7_4.4.i686.rpm\nbind-devel-9.9.4-51.el7_4.4.x86_64.rpm\nbind-lite-devel-9.9.4-51.el7_4.4.i686.rpm\nbind-lite-devel-9.9.4-51.el7_4.4.x86_64.rpm\nbind-pkcs11-devel-9.9.4-51.el7_4.4.i686.rpm\nbind-pkcs11-devel-9.9.4-51.el7_4.4.x86_64.rpm\nbind-sdb-9.9.4-51.el7_4.4.x86_64.rpm\nbind-sdb-chroot-9.9.4-51.el7_4.4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-8616\nhttps://access.redhat.com/security/cve/CVE-2020-8617\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\ne/FXzzEtVBw\\xd4RR\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 7.2) - x86_64\n\n3. Solution:\n\nFor OpenShift Container Platform 4.3 see the following documentation, which\nwill be updated shortly for release 4.3.25, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.3/updating/updating-cluster\n- -cli.html. Bugs fixed (https://bugzilla.redhat.com/):\n\n1808130 - CVE-2020-1750 machine-config-operator-container: mmap stressor makes the cluster unresponsive\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1821583 - CVE-2020-8555 kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information\n\n5. 7.7) - ppc64, ppc64le, s390x, x86_64\n\n3. Description:\n\nOpenShift Virtualization is Red Hat\u0027s virtualization solution designed for\nRed Hat OpenShift Container Platform. \n\nAdditional Changes:\n\nThis update also fixes several bugs and adds various enhancements. \n\nThis advisory contains the following OpenShift Virtualization 2.4.0 images:\n\nRHEL-7-CNV-2.4\n==============\nkubevirt-ssp-operator-container-v2.4.0-71\n\nRHEL-8-CNV-2.4\n==============\nvirt-cdi-controller-container-v2.4.0-29\nvirt-cdi-uploadproxy-container-v2.4.0-29\nhostpath-provisioner-container-v2.4.0-25\nvirt-cdi-operator-container-v2.4.0-29\nkubevirt-metrics-collector-container-v2.4.0-18\ncnv-containernetworking-plugins-container-v2.4.0-36\nkubevirt-kvm-info-nfd-plugin-container-v2.4.0-18\nhostpath-provisioner-operator-container-v2.4.0-31\nvirt-cdi-uploadserver-container-v2.4.0-29\nvirt-cdi-apiserver-container-v2.4.0-29\nvirt-controller-container-v2.4.0-58\nvirt-cdi-cloner-container-v2.4.0-29\nkubevirt-template-validator-container-v2.4.0-21\nvm-import-operator-container-v2.4.0-21\nkubernetes-nmstate-handler-container-v2.4.0-37\nnode-maintenance-operator-container-v2.4.0-27\nvirt-operator-container-v2.4.0-58\nkubevirt-v2v-conversion-container-v2.4.0-23\ncnv-must-gather-container-v2.4.0-73\nvirtio-win-container-v2.4.0-15\nkubevirt-cpu-node-labeller-container-v2.4.0-19\novs-cni-plugin-container-v2.4.0-37\nkubevirt-vmware-container-v2.4.0-21\nhyperconverged-cluster-operator-container-v2.4.0-70\nvirt-handler-container-v2.4.0-58\nvirt-cdi-importer-container-v2.4.0-29\nvirt-launcher-container-v2.4.0-58\nkubevirt-cpu-model-nfd-plugin-container-v2.4.0-17\nvirt-api-container-v2.4.0-58\novs-cni-marker-container-v2.4.0-38\nkubemacpool-container-v2.4.0-39\ncluster-network-addons-operator-container-v2.4.0-38\nbridge-marker-container-v2.4.0-39\nvm-import-controller-container-v2.4.0-21\nhco-bundle-registry-container-v2.3.0-497\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n1684772 - virt-launcher images do not have the edk2-ovmf package installed\n1716329 - missing Status, Version and Label for a number of CNV components, and Status term inconsistency\n1724978 - [RFE][v2v] Improve the way we display progress percent in UI\n1725672 - CDI: getting error with \"unknown reason\" when trying to create UploadTokenRequest for a none existing pvc\n1727117 - [RFE] Reduce installed libvirt components\n1780473 - Delete VM is hanging if the corresponding template does not exist anymore\n1787213 - KubeMacpool may not work from time to time since it is skipped when we face certificate issue. \n1789564 - Failed to allocate a SRIOV VF to VMI\n1795889 - internal IP shown on VMI spec instead of public one on VMI with guest-agent\n1796342 - VM Failing to start since hard disk not ready\n1802554 - [SSP] cpu-feature-lahf_lm and Conroe are enabled on one worker (test issue)\n1805044 - No mem/filesystem/Network Utilization in VM overview\n1806288 - [CDI] fails to import images that comes from url that reject HEAD requests\n1806436 - [SSP] Windows common templates - Windows10 should be removed from windows-server* templates, windows-server* should not have desktop version\n1811111 - All the VM templates are visible in the developer catalog but not really/easily instantiable\n1811417 - Failed to install cnv-2.4 on top of ocp 4.4 (hco operator in crashLoopBackOff state)\n1816518 - [SSP] Common templates - template name under objects -\u003e metadata -\u003e labels should be identical to the template actual name\n1817080 - node maintenance CRD is marked with NonStructuralSchema condition\n1819252 - kubevirt-ssp-operator cannot create ServiceMonitor object\n1820651 - CDI import fails using block volume (available size -1)\n1821209 - Debug log message looks unprofessional\n1822079 - nmstate-handler fails to start and keeps restarting\n1822315 - status.desiredState: doesn\u0027t pick the correct value and is null\n1823342 - Invalid qcow2 image causes HTTP range error and difficult to read stack trace\n1823699 - [CNV-2.4] Failing to deploy NetworkAddons\n1823701 - [CNV-2.4] when a single component is failing, HCO can continue reporting outdated negative conditions also on other components\n1825801 - [CNV-2.4] Failing to deploy due issues in CRD of cluster network operator\n1826044 - [CNV-2.4] Failing to deploy due issues in CRD of cluster host-path-provisioner operator\n1827257 - VMs\u0027 connectivity is available even the two VMs are in different vlan\n1828401 - misconfigured prow job e2e-aws-4.5-cnv resulting in step e2e-aws failed: step needs a lease but no lease client provided\n1829376 - VMs with blank block volumes fail to spin up\n1830780 - virt-v2v-wrapper - 0% VM migration progress in UI\n1831536 - kubevirt-{handler,apiserver,controller} service accounts added to the privileged SCC\n1832179 - [virt] VM with runStrategy attribute (instead of \u0027running\u0027 attribute) does not have \u0027RUNNING\u0027 state in cli\n1832283 - [SSP operator] Common templates and template_validator are missing after clean installation\n1832291 - SSP installation is successful even with some components missing\n1832769 - [kubevirt version] is not reported correctly\n1833220 - CVE-2020-10749 containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters\n1833376 - Hardcoded VMware-vix-disklib version 6 - import fail with version 7\n1833786 - kubevirt hyperconverged-cluster-operator deploy_marketplace.sh fails in disconnected cluster\n1834253 - VMs are stuck in Starting state\n1835242 - Can\u0027t query SSP CRs after upgrade from 2.3 to 2.4\n1835426 - [RFE] Provide a clear error message when VM and VMI name does not match\n1836792 - [CNV deployment] kubevirt components are missing\n1837182 - VMI virt-launcher reaches Error state after running for 10-24 hours\n1837670 - Specifying \"Ubuntu 18.04 LTS\" force the Conroe CPU model\n1838066 - [CNV deployment] kubevirt failing to create cpu-plugin-configmap obsoleteCPUs\n1838424 - [Installation] CNV 2.4.0 virt-handler and kubevirt-node-labeller pods are not showing up\n1839982 - [CNV][DOC] Lack of explanation for StorageClass default accessMode in openshift-cnv kubevirt-storage-class-defaults\n1840047 - [CNV-2.4] virt-handler failing on /usr/bin/container-disk: no such file or directory\n1840220 - [CNV-2.4] node-maintenance-operator failing to create deployment - invalid format of manifest\n1840652 - Upgrade indication is missing\n1841065 - [v2v] RHV to CNV: VM import fail on network mapping validation\n1841325 - [CNV][V2V] VM migration fails if VMWare host isn\u0027t under Cluster but directly under Datacenter\n1841505 - [CNV-2.4] virt-template-validator container fails to start\n1842869 - vmi cannot be scheduled, because node labeller doesn\u0027t report correct labels\n1842958 - [SSP] Fail to create Windows VMs from templates - windows-cd-bus validation added but cdrom is missing from the template\n1843219 - node-labeller SCC is privileged, which appears too relaxed\n1843456 - virt-launcher goes from running to error state due to panic: timed out waiting for domain to be defined\n1843467 - [CNV network KMP] kubemacpool causes worker node to be Ready,SchedulingDisabled\n1843519 - HCO CR is not listed when running \"kubectl get all\" from command line\n1843948 - [Network operator] Upgrade from 2.3 to 2.4 - Network operator fails to upgrade ovs-cni pods, upgrade is not completed\n1844057 - [CNV-2.4] cluster-network-addons-operator failing to start\n1844105 - [SSP operator] Upgrade from 2.3.0 to 2.4.0- SSP operator fails to upgrade node labeller and template validator\n1844907 - kubemacpool deployment status errors regarding replicas\n1845060 - Node-labeller is in pending state when node doesn\u0027t have kvm device\n1845061 - Version displayed in Container Native Virtualization OperatorHub side panel\n1845477 - [SSP] Template validator fails to \"Extract the CA bundle\"; template validator is not called when a VM is created\n1845557 - [CNV-2.4] template validator webhook fails with certification issues\n1845604 - [v2v] RHV to CNV VM import: Prevent a second vm-import from starting. \n1845899 - [CNV-2.5] cluster-network-addons-operator failing to start\n1845901 - Filesystem corruption related to smart clone\n1847070 - vmi cannot be scheduled , qemu-kvm core dump\n1847594 - pods in openshift-cnv namespace no longer have openshift.io/scc under metadata.annotations\n1848004 - [CNV-2.5] Deployment fails on NetworkAddonsConfigNotAvailable\n1848007 - [CNV-2.4] Deployment fails on NetworkAddonsConfigNotAvailable\n1848951 - CVE-2020-14316 kubevirt: VMIs can be used to access host files\n1849527 - [v2v] [api] VM import RHV to CNV importer should stop send requests to RHV if they are rejected because of wrong user/pass\n1849915 - [v2v] VM import RHV to CNV: The timezone data is not available in the vm-import-controller image. \n1850425 - [v2v][VM import RHV to CNV] Add validation for network target type in network mapping\n1850467 - [v2v] [api] VM import RHV to CNV invalid target network type should not crash the controller\n1850482 - [v2v][VM import from RHV to CNV] 2 nics are mapped to a new network though second was mapped to pod. \n1850937 - kubemacpool fails in a specific order of components startup\n1851856 - Deployment not progressing due to PriorityClass missing\n1851886 - [CNV][V2V] VMWare pod is failing when running wizard to migrate from RHV\n1852446 - [v2v][RHV to CNV VM import] Windows10 VM import fail on: timezone is not UTC-compatible\n1853028 - CNV must-gather failure on CNV-QE BM-RHCOS environment\n1853133 - [CNV-2.4] Deployment fails on KubeVirtMetricsAggregationNotAvailable\n1853373 - virtctl image-upload fails to upload an image if the dv name includes a \".\"\n1854419 - [Re-brand] Align CSV\n1854744 - To stabilize some tests I need to backport PRs which change production code\n1855256 - [v2v][RHV to CNV VM import] Empty directories created for vm-import-operator/controller logs in cnv-must-gather\n1856438 - [CNAO] Upgrade is not completed (wrong operatorVersion), CR is not updated. \n1856447 - CNV upgrade - HCO fails to identify wrong observedVersion in CR, HCO is reported as READY\n1856979 - Domain notify errors break VMI migrations and graceful shutdown\n\n5. \n\nCVE-2019-6477\n\n It was discovered that TCP-pipelined queries can bypass tcp-client\n limits resulting in denial of service. \n\nFor the oldstable distribution (stretch), these problems have been fixed\nin version 1:9.10.3.dfsg.P4-12.3+deb9u6. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 1:9.11.5.P4+dfsg-5.1+deb10u1. \n\nWe recommend that you upgrade your bind9 packages. \n\nFor the detailed security status of bind9 please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/bind9\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nWIBvqVSEK6qTYWji5Ayucm2tgmUMIxV+tH1Im2Im6HjrP/pyGrs=\n=SqNI\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2020-8616" }, { "db": "JVNDB", "id": "JVNDB-2020-000036" }, { "db": "JVNDB", "id": "JVNDB-2020-004591" }, { "db": "VULMON", "id": "CVE-2020-8616" }, { "db": "PACKETSTORM", "id": "158844" }, { "db": "PACKETSTORM", "id": "158899" }, { "db": "PACKETSTORM", "id": "158130" }, { "db": "PACKETSTORM", "id": "158131" }, { "db": "PACKETSTORM", "id": "158720" }, { "db": "PACKETSTORM", "id": "158637" }, { "db": "PACKETSTORM", "id": "168830" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-8616", "trust": 4.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2020/05/19/4", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2020-000036", "trust": 1.4 }, { "db": "JVN", "id": "JVN40208370", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU92065932", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-004591", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "158844", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "158720", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2020.1932", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3522", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2744", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2593", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0174", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1820", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2267", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1893.4", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1777", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1886", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1905", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1777.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1893.5", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2649", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1975", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2794", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2108", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2833", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "158908", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "158806", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "157921", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "158276", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "157784", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "157759", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "157864", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "157890", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "158134", "trust": 0.6 }, { "db": "NSFOCUS", "id": "48083", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202005-917", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-8616", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158899", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158130", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158131", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158637", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168830", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-8616" }, { "db": "JVNDB", "id": "JVNDB-2020-000036" }, { "db": "JVNDB", "id": "JVNDB-2020-004591" }, { "db": "PACKETSTORM", "id": "158844" }, { "db": "PACKETSTORM", "id": "158899" }, { "db": "PACKETSTORM", "id": "158130" }, { "db": "PACKETSTORM", "id": "158131" }, { "db": "PACKETSTORM", "id": "158720" }, { "db": "PACKETSTORM", "id": "158637" }, { "db": "PACKETSTORM", "id": "168830" }, { "db": "CNNVD", "id": "CNNVD-202005-917" }, { "db": "NVD", "id": "CVE-2020-8616" } ] }, "id": "VAR-202005-1028", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.41666666 }, "last_update_date": "2024-07-23T22:03:40.061000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "CVE-2020-8616 (NXNSAttack) \u306b\u3064\u3044\u3066", "trust": 0.8, "url": "https://xack.co.jp/info/?id=622" }, { "title": "CVE-2020-8616: BIND does not sufficiently limit the number of fetches performed when processing referrals", "trust": 0.8, "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "title": "CVE-2020-8617: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c", "trust": 0.8, "url": "https://kb.isc.org/docs/cve-2020-8617" }, { "title": "ISC BIND Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=119356" }, { "title": "Red Hat: Important: bind security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20203433 - security advisory" }, { "title": "Red Hat: Important: bind security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20202383 - security advisory" }, { "title": "Ubuntu Security Notice: bind9 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4365-1" }, { "title": "Red Hat: Important: bind security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20203272 - security advisory" }, { "title": "Red Hat: Important: bind security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20203470 - security advisory" }, { "title": "Red Hat: Important: bind security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20202404 - security advisory" }, { "title": "Red Hat: Important: bind security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20203471 - security advisory" }, { "title": "Red Hat: Important: bind security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20203379 - security advisory" }, { "title": "Red Hat: Important: bind security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20202345 - security advisory" }, { "title": "Red Hat: Important: bind security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20202338 - security advisory" }, { "title": "Ubuntu Security Notice: bind9 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4365-2" }, { "title": "Red Hat: Important: bind security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20203475 - security advisory" }, { "title": "Red Hat: Important: bind security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20202344 - security advisory" }, { "title": "Red Hat: Important: bind security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20203378 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: bind9: CVE-2020-8616 CVE-2020-8617", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=381e66e05d75d93918e55cdaa636e1b0" }, { "title": "Debian Security Advisories: DSA-4689-1 bind9 -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=808ccb545c64882f6cfa960abf75abfa" }, { "title": "Red Hat: Moderate: OpenShift Container Platform 4.4.8 openshift-enterprise-hyperkube-container security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20202449 - security advisory" }, { "title": "Red Hat: Moderate: OpenShift Container Platform 4.2.36 ose-machine-config-operator-container security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20202595 - security advisory" }, { "title": "Amazon Linux AMI: ALAS-2020-1369", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2020-1369" }, { "title": "Red Hat: Moderate: OpenShift Container Platform 4.3.25 openshift-enterprise-hyperkube-container security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20202441 - security advisory" }, { "title": "Red Hat: Moderate: OpenShift Container Platform 4.3.25 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20202439 - security advisory" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2020-8616 log" }, { "title": "Arch Linux Advisories: [ASA-202005-13] bind: denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-202005-13" }, { "title": "Amazon Linux 2: ALAS2-2020-1426", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2020-1426" }, { "title": "IBM: Security Bulletin: Multiple vulnerabilities affect IBM Cloud Object Storage Systems (July 2020v1)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=4ca8040b949152189bea3a3126afcd39" }, { "title": "Red Hat: Important: Container-native Virtualization security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20203194 - security advisory" }, { "title": "", "trust": 0.1, "url": "https://github.com/pexip/os-bind9-libs " } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-8616" }, { "db": "JVNDB", "id": "JVNDB-2020-000036" }, { "db": "JVNDB", "id": "JVNDB-2020-004591" }, { "db": "CNNVD", "id": "CNNVD-202005-917" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.0 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-000036" }, { "db": "NVD", "id": "CVE-2020-8616" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://usn.ubuntu.com/4365-1/" }, { "trust": 1.7, "url": "http://www.nxnsattack.com" }, { "trust": 1.7, "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2020/05/19/4" }, { "trust": 1.7, "url": "https://www.debian.org/security/2020/dsa-4689" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20200522-0002/" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/4365-2/" }, { "trust": 1.7, "url": "https://www.synology.com/security/advisory/synology_sa_20_12" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html" }, { "trust": 1.6, "url": "https://jprs.jp/tech/security/2020-05-20-bind9-vuln-processing-referrals.html" }, { "trust": 1.6, "url": "http://www.nxnsattack.com/" }, { "trust": 1.2, "url": "https://access.redhat.com/security/cve/cve-2020-8616" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8616" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/jkjxvbokz36er3eucr7vrb7wghiimpnj/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/wogcjs2xq3sqnf4w6glz73lwzj6zzwzi/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-5591" }, { "trust": 0.8, "url": "https://jvn.jp/jp/jvn40208370/index.html" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-8616" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-8617" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu92065932" }, { "trust": 0.8, "url": "https://jprs.jp/tech/security/2020-05-20-bind9-vuln-tsig.html" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/wogcjs2xq3sqnf4w6glz73lwzj6zzwzi/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/jkjxvbokz36er3eucr7vrb7wghiimpnj/" }, { "trust": 0.6, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-bind-affect-aix-cve-2020-8616-and-cve-2020-8617/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158134/red-hat-security-advisory-2020-2449-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158908/red-hat-security-advisory-2020-3475-01.html" }, { "trust": 0.6, "url": "https://jvndb.jvn.jp/en/contents/2020/jvndb-2020-000036.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158844/red-hat-security-advisory-2020-3433-01.html" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200826-01-ddos-cn" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2267/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-bind-for-ibm-i-is-affected-by-cve-2020-8616-and-cve-2020-8617/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158806/red-hat-security-advisory-2020-3379-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2794/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1893.4/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158720/red-hat-security-advisory-2020-3272-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2744/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2833/" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/48083" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2108/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2649/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/157921/red-hat-security-advisory-2020-2383-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1932/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1777.2/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-publicly-disclosed-vulnerabilities-from-bind-affect-ibm-netezza-host-management/" }, { "trust": 0.6, "url": "https://media.cert.europa.eu/static/securityadvisories/2020/cert-eu-sa2020-027.pdf" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/isc-bind-two-vulnerabilities-32300" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-api-connect-v10-is-impacted-by-denial-of-service-vulnerabilities-in-crunchy-kernel-cve-2020-8616-cve-2020-8617/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/157759/ubuntu-security-notice-usn-4365-1.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2593/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1893.5/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/157864/red-hat-security-advisory-2020-2338-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/157784/ubuntu-security-notice-usn-4365-2.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0174/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1905/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/157890/red-hat-security-advisory-2020-2345-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1777/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1820/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1886/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-bind-cve-2020-8616-and-cve-2020-8617/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3522/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1975/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158276/red-hat-security-advisory-2020-2595-01.html" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-bind-affects-ibm-integrated-analytics-system/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2020-8617" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8617" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://access.redhat.com/errata/rhsa-2020:3433" }, { "trust": 0.2, "url": "https://docs.openshift.com/container-platform/4.3/updating/updating-cluster" }, { "trust": 0.2, "url": "https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/400.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://security.archlinux.org/cve-2020-8616" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3471" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:2439" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1750" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-1750" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8555" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:2441" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8555" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3272" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-11080" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-20852" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17451" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19807" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19126" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-12448" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-1549" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-9251" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-17451" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14563" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-20060" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-19519" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-1547" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-5482" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10754" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20060" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-13752" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-11324" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19925" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13777" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-1010204" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10749" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-11501" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11324" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11236" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-7263" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12447" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-5481" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12049" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-19519" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-5436" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-13753" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-12447" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1549" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14563" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-5094" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1563" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-3844" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20852" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16056" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-1010180" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3194" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-3825" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12888" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-18074" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13752" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20337" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13753" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19923" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12662" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12663" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14822" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7263" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14404" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14822" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-12449" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8457" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10757" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-15847" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10766" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13232" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-11236" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19924" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14404" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10768" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14316" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1010204" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12653" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-1563" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-16056" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-18934" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10767" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-20337" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18074" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19232" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19959" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1547" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-13232" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15847" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-3843" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1010180" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12449" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-3016" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12654" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12448" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-9251" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-11008" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/bind9" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-6477" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-8616" }, { "db": "JVNDB", "id": "JVNDB-2020-000036" }, { "db": "JVNDB", "id": "JVNDB-2020-004591" }, { "db": "PACKETSTORM", "id": "158844" }, { "db": "PACKETSTORM", "id": "158899" }, { "db": "PACKETSTORM", "id": "158130" }, { "db": "PACKETSTORM", "id": "158131" }, { "db": "PACKETSTORM", "id": "158720" }, { "db": "PACKETSTORM", "id": "158637" }, { "db": "PACKETSTORM", "id": "168830" }, { "db": "CNNVD", "id": "CNNVD-202005-917" }, { "db": "NVD", "id": "CVE-2020-8616" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2020-8616" }, { "db": "JVNDB", "id": "JVNDB-2020-000036" }, { "db": "JVNDB", "id": "JVNDB-2020-004591" }, { "db": "PACKETSTORM", "id": "158844" }, { "db": "PACKETSTORM", "id": "158899" }, { "db": "PACKETSTORM", "id": "158130" }, { "db": "PACKETSTORM", "id": "158131" }, { "db": "PACKETSTORM", "id": "158720" }, { "db": "PACKETSTORM", "id": "158637" }, { "db": "PACKETSTORM", "id": "168830" }, { "db": "CNNVD", "id": "CNNVD-202005-917" }, { "db": "NVD", "id": "CVE-2020-8616" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-19T00:00:00", "db": "VULMON", "id": "CVE-2020-8616" }, { "date": "2020-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-000036" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-004591" }, { "date": "2020-08-12T15:54:40", "db": "PACKETSTORM", "id": "158844" }, { "date": "2020-08-18T16:16:40", "db": "PACKETSTORM", "id": "158899" }, { "date": "2020-06-17T21:44:50", "db": "PACKETSTORM", "id": "158130" }, { "date": "2020-06-17T21:45:27", "db": "PACKETSTORM", "id": "158131" }, { "date": "2020-08-03T17:14:20", "db": "PACKETSTORM", "id": "158720" }, { "date": "2020-07-29T00:06:36", "db": "PACKETSTORM", "id": "158637" }, { "date": "2020-05-28T19:12:00", "db": "PACKETSTORM", "id": "168830" }, { "date": "2020-05-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-917" }, { "date": "2020-05-19T14:15:11.877000", "db": "NVD", "id": "CVE-2020-8616" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-20T00:00:00", "db": "VULMON", "id": "CVE-2020-8616" }, { "date": "2020-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-000036" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-004591" }, { "date": "2021-01-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-917" }, { "date": "2023-11-07T03:26:38.287000", "db": "NVD", "id": "CVE-2020-8616" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-917" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XACK DNS Service operation interruption in (DoS) Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-000036" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-917" } ], "trust": 0.6 } }
gsd-2020-8616
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-8616", "description": "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "id": "GSD-2020-8616", "references": [ "https://www.suse.com/security/cve/CVE-2020-8616.html", "https://www.debian.org/security/2020/dsa-4689", "https://access.redhat.com/errata/RHSA-2020:3475", "https://access.redhat.com/errata/RHSA-2020:3471", "https://access.redhat.com/errata/RHSA-2020:3470", "https://access.redhat.com/errata/RHSA-2020:3433", "https://access.redhat.com/errata/RHSA-2020:3379", "https://access.redhat.com/errata/RHSA-2020:3378", "https://access.redhat.com/errata/RHSA-2020:3272", "https://access.redhat.com/errata/RHSA-2020:2404", "https://access.redhat.com/errata/RHSA-2020:2383", "https://access.redhat.com/errata/RHSA-2020:2345", "https://access.redhat.com/errata/RHSA-2020:2344", "https://access.redhat.com/errata/RHSA-2020:2338", "https://ubuntu.com/security/CVE-2020-8616", "https://advisories.mageia.org/CVE-2020-8616.html", "https://security.archlinux.org/CVE-2020-8616", "https://alas.aws.amazon.com/cve/html/CVE-2020-8616.html", "https://linux.oracle.com/cve/CVE-2020-8616.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-8616" ], "details": "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "id": "GSD-2020-8616", "modified": "2023-12-13T01:21:53.793294Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "AKA": "NSNSAttack", "ASSIGNER": "security-officer@isc.org", "DATE_PUBLIC": "2020-05-19T08:59:44.000Z", "ID": "CVE-2020-8616", "STATE": "PUBLIC", "TITLE": "BIND does not sufficiently limit the number of fetches performed when processing referrals" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIND9", "version": { "version_data": [ { "version_affected": "=", "version_value": "9.0.0 -\u003e 9.11.18, 9.12.0 -\u003e 9.12.4-P2, 9.14.0 -\u003e 9.14.11, 9.16.0 -\u003e 9.16.2, and releases 9.17.0 -\u003e 9.17.1 of the 9.17 experimental development branch. All releases in the obsolete 9.13 and 9.15 development branches. All releases of BIND Supported Preview Edition from 9.9.3-S1 -\u003e 9.11.18-S1" } ] } } ] }, "vendor_name": "ISC" } ] } }, "credit": [ { "lang": "eng", "value": "ISC would like to thank Lior Shafir and Yehuda Afek of Tel Aviv University and Anat Bremler-Barr of Interdisciplinary Center (IDC) Herzliya for discovering and reporting this issue." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "In order for a server performing recursion to locate records in the DNS graph it must be capable of processing referrals, such as those received when it attempts to query an authoritative server for a record which is delegated elsewhere. In its original design BIND (as well as other nameservers) does not sufficiently limit the number of fetches which may be performed while processing a referral response. BIND 9.0.0 -\u003e 9.11.18, 9.12.0 -\u003e 9.12.4-P2, 9.14.0 -\u003e 9.14.11, 9.16.0 -\u003e 9.16.2, and releases 9.17.0 -\u003e 9.17.1 of the 9.17 experimental development branch. All releases in the obsolete 9.13 and 9.15 development branches. All releases of BIND Supported Preview Edition from 9.9.3-S1 -\u003e 9.11.18-S1." } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/docs/cve-2020-8616", "refsource": "CONFIRM", "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "name": "http://www.nxnsattack.com", "refsource": "MISC", "url": "http://www.nxnsattack.com" }, { "name": "[oss-security] 20200519 Two vulnerabilities disclosed in BIND (CVE-2020-8616 and CVE-2020-8617)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/05/19/4" }, { "name": "DSA-4689", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4689" }, { "name": "https://security.netapp.com/advisory/ntap-20200522-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200522-0002/" }, { "name": "USN-4365-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4365-2/" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_20_12", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_20_12" }, { "name": "USN-4365-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4365-1/" }, { "name": "[debian-lts-announce] 20200530 [SECURITY] [DLA 2227-1] bind9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html" }, { "name": "FEDORA-2020-2d89cbcfd9", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/" }, { "name": "FEDORA-2020-f9dcd4e9d5", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/" }, { "name": "openSUSE-SU-2020:1699", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html" }, { "name": "openSUSE-SU-2020:1701", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html" } ] }, "solution": [ { "lang": "eng", "value": "Upgrade to the patched release most closely related to your current version of BIND:\n\n BIND 9.11.19\n BIND 9.14.12\n BIND 9.16.3\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9.11.19-S1" } ], "source": { "discovery": "EXTERNAL" }, "work_around": [ { "lang": "eng", "value": "None" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.11.18", "versionStartIncluding": "9.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.12.4", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.12.4:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.13.7", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.14.11", "versionStartIncluding": "9.14.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.15.6", "versionStartIncluding": "9.15.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.16.2", "versionStartIncluding": "9.16.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.17.1", "versionStartIncluding": "9.17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-officer@isc.org", "ID": "CVE-2020-8616" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.nxnsattack.com", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://www.nxnsattack.com" }, { "name": "https://kb.isc.org/docs/cve-2020-8616", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://kb.isc.org/docs/cve-2020-8616" }, { "name": "[oss-security] 20200519 Two vulnerabilities disclosed in BIND (CVE-2020-8616 and CVE-2020-8617)", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/05/19/4" }, { "name": "DSA-4689", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4689" }, { "name": "https://security.netapp.com/advisory/ntap-20200522-0002/", "refsource": "CONFIRM", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20200522-0002/" }, { "name": "USN-4365-2", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/4365-2/" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_20_12", "refsource": "CONFIRM", "tags": [], "url": "https://www.synology.com/security/advisory/Synology_SA_20_12" }, { "name": "USN-4365-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/4365-1/" }, { "name": "[debian-lts-announce] 20200530 [SECURITY] [DLA 2227-1] bind9 security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html" }, { "name": "FEDORA-2020-2d89cbcfd9", "refsource": "FEDORA", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOGCJS2XQ3SQNF4W6GLZ73LWZJ6ZZWZI/" }, { "name": "FEDORA-2020-f9dcd4e9d5", "refsource": "FEDORA", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKJXVBOKZ36ER3EUCR7VRB7WGHIIMPNJ/" }, { "name": "openSUSE-SU-2020:1699", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html" }, { "name": "openSUSE-SU-2020:1701", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0 } }, "lastModifiedDate": "2020-10-20T12:15Z", "publishedDate": "2020-05-19T14:15Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.