Action not permitted
Modal body text goes here.
cve-2022-3094
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
security-officer@isc.org | https://kb.isc.org/docs/cve-2022-3094 | Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:00:10.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CVE-2022-3094", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://kb.isc.org/docs/cve-2022-3094" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIND 9", "vendor": "ISC", "versions": [ { "lessThanOrEqual": "9.16.36", "status": "affected", "version": "9.16.0", "versionType": "custom" }, { "lessThanOrEqual": "9.18.10", "status": "affected", "version": "9.18.0", "versionType": "custom" }, { "lessThanOrEqual": "9.19.8", "status": "affected", "version": "9.19.0", "versionType": "custom" }, { "lessThanOrEqual": "9.16.36-S1", "status": "affected", "version": "9.16.8-S1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "ISC would like to thank Rob Schulhof from Infoblox for bringing this vulnerability to our attention." } ], "datePublic": "2023-01-25T00:00:00Z", "descriptions": [ { "lang": "en", "value": "Sending a flood of dynamic DNS updates may cause `named` to allocate large amounts of memory. This, in turn, may cause `named` to exit due to a lack of free memory. We are not aware of any cases where this has been exploited.\n\nMemory is allocated prior to the checking of access permissions (ACLs) and is retained during the processing of a dynamic update from a client whose access credentials are accepted. Memory allocated to clients that are not permitted to send updates is released immediately upon rejection. The scope of this vulnerability is limited therefore to trusted clients who are permitted to make dynamic zone changes.\n\nIf a dynamic update is REFUSED, memory will be released again very quickly. Therefore it is only likely to be possible to degrade or stop `named` by sending a flood of unaccepted dynamic updates comparable in magnitude to a query flood intended to achieve the same detrimental outcome.\n\nBIND 9.11 and earlier branches are also affected, but through exhaustion of internal resources rather than memory constraints. This may reduce performance but should not be a significant problem for most servers. Therefore we don\u0027t intend to address this for BIND versions prior to BIND 9.16.\nThis issue affects BIND 9 versions 9.16.0 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.8-S1 through 9.16.36-S1." } ], "exploits": [ { "lang": "en", "value": "We are not aware of any active exploits." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "By flooding the target server with UPDATE requests, the attacker can exhaust all available memory on that server." } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-26T06:03:10.975661Z", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "name": "CVE-2022-3094", "tags": [ "vendor-advisory" ], "url": "https://kb.isc.org/docs/cve-2022-3094" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.16.37, 9.18.11, 9.19.9, or 9.16.37-S1." } ], "source": { "discovery": "EXTERNAL" }, "title": "An UPDATE message flood may cause named to exhaust all available memory", "workarounds": [ { "lang": "en", "value": "No workarounds known." } ] } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2022-3094", "datePublished": "2023-01-25T21:34:52.983Z", "dateReserved": "2022-09-02T10:25:47.183Z", "dateUpdated": "2024-08-03T01:00:10.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-3094\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2023-01-26T21:15:50.653\",\"lastModified\":\"2023-11-07T03:50:46.837\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Sending a flood of dynamic DNS updates may cause `named` to allocate large amounts of memory. This, in turn, may cause `named` to exit due to a lack of free memory. We are not aware of any cases where this has been exploited.\\n\\nMemory is allocated prior to the checking of access permissions (ACLs) and is retained during the processing of a dynamic update from a client whose access credentials are accepted. Memory allocated to clients that are not permitted to send updates is released immediately upon rejection. The scope of this vulnerability is limited therefore to trusted clients who are permitted to make dynamic zone changes.\\n\\nIf a dynamic update is REFUSED, memory will be released again very quickly. Therefore it is only likely to be possible to degrade or stop `named` by sending a flood of unaccepted dynamic updates comparable in magnitude to a query flood intended to achieve the same detrimental outcome.\\n\\nBIND 9.11 and earlier branches are also affected, but through exhaustion of internal resources rather than memory constraints. This may reduce performance but should not be a significant problem for most servers. Therefore we don\u0027t intend to address this for BIND versions prior to BIND 9.16.\\nThis issue affects BIND 9 versions 9.16.0 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.8-S1 through 9.16.36-S1.\"},{\"lang\":\"es\",\"value\":\"El env\u00edo de una avalancha de actualizaciones din\u00e1micas de DNS puede hacer que \\\"\\\"named\\\"\\\" asigne grandes cantidades de memoria. Esto, a su vez, puede provocar que \\\"\\\"named\\\"\\\" se cierre debido a la falta de memoria libre.\\n\\nNo conocemos ning\u00fan caso en el que esto haya sido explotado. La memoria se asigna antes de verificar los permisos de acceso (ACL) y se retiene durante el procesamiento de una actualizaci\u00f3n din\u00e1mica de un cliente cuyas credenciales de acceso se aceptan. La memoria asignada a los clientes a los que no se les permite enviar actualizaciones se libera inmediatamente despu\u00e9s del rechazo. Por lo tanto, el alcance de esta vulnerabilidad se limita a clientes confiables a quienes se les permite realizar cambios de zona din\u00e1micos. \\n\\nSi se RECHAZA una actualizaci\u00f3n din\u00e1mica, la memoria se liberar\u00e1 nuevamente muy r\u00e1pidamente. Por lo tanto, es probable que s\u00f3lo sea posible degradar o detener \\\"\\\"named\\\"\\\" enviando una avalancha de actualizaciones din\u00e1micas no aceptadas comparable en magnitud a una avalancha de consultas destinadas a lograr el mismo resultado perjudicial. \\n\\nBIND 9.11 y ramas anteriores tambi\u00e9n se ven afectadas, pero por el agotamiento de los recursos internos en lugar de por limitaciones de memoria. Esto puede reducir el rendimiento, pero no deber\u00eda ser un problema importante para la mayor\u00eda de los servidores. Por lo tanto, no pretendemos abordar este problema para las versiones de BIND anteriores a BIND 9.16. \\n\\nEste problema afecta a las versiones 9.16.0 a 9.16.36, 9.18.0 a 9.18.10, 9.19.0 a 9.19.8 y 9.16.8-S1 a 9.16.36-S1 de BIND 9.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.16.0\",\"versionEndExcluding\":\"9.16.37\",\"matchCriteriaId\":\"3D7D78D4-7431-442A-8E69-532822116ED3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.18.0\",\"versionEndExcluding\":\"9.18.11\",\"matchCriteriaId\":\"92119B97-ADE6-47C0-B3E2-3B05C08A0B99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.19.0\",\"versionEndExcluding\":\"9.19.9\",\"matchCriteriaId\":\"CB820E6D-F56C-4222-A3FF-3A02266FD68B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.8:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"288EAD80-574B-4839-9C2C-81D6D088A733\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.11:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"3595F024-F910-4356-8B5B-D478960FF574\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.13:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"94661BA2-27F8-4FFE-B844-9404F735579D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.14:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"53593603-E2AF-4925-A6E6-109F097A0FF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"751E37C2-8BFD-4306-95C1-8C01CE495FA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.32:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"CC432820-F1A2-4132-A673-2620119553C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.36:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"F70347F2-6750-4497-B8F4-2036F4F4443A\"}]}]}],\"references\":[{\"url\":\"https://kb.isc.org/docs/cve-2022-3094\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2023_7177
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7177", "url": "https://access.redhat.com/errata/RHSA-2023:7177" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index" }, { "category": "external", "summary": "2164032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7177.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-06T04:17:28+00:00", "generator": { "date": "2024-11-06T04:17:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7177", "initial_release_date": "2023-11-14T16:08:14+00:00", "revision_history": [ { "date": "2023-11-14T16:08:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-14T16:08:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:17:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-11.el8_9.src", "product": { "name": "bind-32:9.11.36-11.el8_9.src", "product_id": "bind-32:9.11.36-11.el8_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-export-devel-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-export-devel-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-export-libs-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-export-libs-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-debugsource-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-debugsource-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-chroot-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-chroot-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-devel-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-devel-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-libs-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-libs-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-libs-lite-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-lite-devel-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-pkcs11-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-sdb-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-sdb-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-11.el8_9.aarch64", "product": { "name": "bind-utils-32:9.11.36-11.el8_9.aarch64", "product_id": "bind-utils-32:9.11.36-11.el8_9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-export-devel-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-export-devel-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-export-libs-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-export-libs-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-debugsource-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-debugsource-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-chroot-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-chroot-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-devel-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-devel-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-libs-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-libs-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-libs-lite-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-lite-devel-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-pkcs11-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-sdb-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-sdb-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-11.el8_9.ppc64le", "product": { "name": "bind-utils-32:9.11.36-11.el8_9.ppc64le", "product_id": "bind-utils-32:9.11.36-11.el8_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-export-devel-32:9.11.36-11.el8_9.i686", "product_id": "bind-export-devel-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-export-libs-32:9.11.36-11.el8_9.i686", "product_id": "bind-export-libs-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-debugsource-32:9.11.36-11.el8_9.i686", "product_id": "bind-debugsource-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.i686", "product_id": "bind-debuginfo-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.i686", "product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686", "product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.i686", "product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-devel-32:9.11.36-11.el8_9.i686", "product_id": "bind-devel-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-libs-32:9.11.36-11.el8_9.i686", "product_id": "bind-libs-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.i686", "product_id": "bind-libs-lite-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.i686", "product_id": "bind-lite-devel-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.i686", "product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.i686", "product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-export-devel-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-export-devel-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-export-libs-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-export-libs-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-debugsource-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-debugsource-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-chroot-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-chroot-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-devel-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-devel-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-libs-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-libs-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-libs-lite-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-lite-devel-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-pkcs11-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-sdb-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-sdb-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-11.el8_9.x86_64", "product": { "name": "bind-utils-32:9.11.36-11.el8_9.x86_64", "product_id": "bind-utils-32:9.11.36-11.el8_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-export-devel-32:9.11.36-11.el8_9.s390x", "product_id": "bind-export-devel-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-export-libs-32:9.11.36-11.el8_9.s390x", "product_id": "bind-export-libs-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-debugsource-32:9.11.36-11.el8_9.s390x", "product_id": "bind-debugsource-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.s390x", "product_id": "bind-debuginfo-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x", "product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-32:9.11.36-11.el8_9.s390x", "product_id": "bind-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-chroot-32:9.11.36-11.el8_9.s390x", "product_id": "bind-chroot-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-devel-32:9.11.36-11.el8_9.s390x", "product_id": "bind-devel-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-libs-32:9.11.36-11.el8_9.s390x", "product_id": "bind-libs-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.s390x", "product_id": "bind-libs-lite-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.s390x", "product_id": "bind-lite-devel-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.s390x", "product_id": "bind-pkcs11-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x", "product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x", "product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x", "product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-sdb-32:9.11.36-11.el8_9.s390x", "product_id": "bind-sdb-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.s390x", "product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-11.el8_9.s390x", "product": { "name": "bind-utils-32:9.11.36-11.el8_9.s390x", "product_id": "bind-utils-32:9.11.36-11.el8_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.36-11.el8_9.noarch", "product": { "name": "bind-license-32:9.11.36-11.el8_9.noarch", "product_id": "bind-license-32:9.11.36-11.el8_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.36-11.el8_9?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.36-11.el8_9.noarch", "product": { "name": "python3-bind-32:9.11.36-11.el8_9.noarch", "product_id": "python3-bind-32:9.11.36-11.el8_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.36-11.el8_9?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.src" }, "product_reference": "bind-32:9.11.36-11.el8_9.src", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-11.el8_9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-license-32:9.11.36-11.el8_9.noarch" }, "product_reference": "bind-license-32:9.11.36-11.el8_9.noarch", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-11.el8_9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.GA:python3-bind-32:9.11.36-11.el8_9.noarch" }, "product_reference": "python3-bind-32:9.11.36-11.el8_9.noarch", "relates_to_product_reference": "AppStream-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.src" }, "product_reference": "bind-32:9.11.36-11.el8_9.src", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-11.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-license-32:9.11.36-11.el8_9.noarch" }, "product_reference": "bind-license-32:9.11.36-11.el8_9.noarch", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.i686", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-11.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:python3-bind-32:9.11.36-11.el8_9.noarch" }, "product_reference": "python3-bind-32:9.11.36-11.el8_9.noarch", "relates_to_product_reference": "BaseOS-8.9.0.GA" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Rob Schulhof" ], "organization": "Infoblox" } ], "cve": "CVE-2022-3094", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2164032" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large amounts of memory. This issue may cause named to slow down due to a lack of free memory, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: flooding with UPDATE requests may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploitation of this vulnerability is limited to trusted clients who are permitted to make dynamic zone changes. The impact on the \u0027named\u0027 service is directly related to the volume of requests being sent in. The service will recover to normal once an attacker stops sending dynamic updates. While a performance impact can be triggered, it is unlikely to result in a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.src", "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-license-32:9.11.36-11.el8_9.noarch", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:python3-bind-32:9.11.36-11.el8_9.noarch", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.src", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-license-32:9.11.36-11.el8_9.noarch", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:python3-bind-32:9.11.36-11.el8_9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3094" }, { "category": "external", "summary": "RHBZ#2164032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3094", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-3094", "url": "https://kb.isc.org/docs/cve-2022-3094" } ], "release_date": "2023-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-14T16:08:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.src", "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-license-32:9.11.36-11.el8_9.noarch", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:python3-bind-32:9.11.36-11.el8_9.noarch", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.src", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-license-32:9.11.36-11.el8_9.noarch", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:python3-bind-32:9.11.36-11.el8_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7177" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.src", "AppStream-8.9.0.GA:bind-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-license-32:9.11.36-11.el8_9.noarch", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.i686", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "AppStream-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "AppStream-8.9.0.GA:python3-bind-32:9.11.36-11.el8_9.noarch", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.src", "BaseOS-8.9.0.GA:bind-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-chroot-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-debugsource-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-devel-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-export-devel-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-export-libs-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-libs-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-libs-lite-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-license-32:9.11.36-11.el8_9.noarch", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-lite-devel-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-devel-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-libs-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-utils-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-sdb-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-sdb-chroot-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-sdb-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-utils-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.aarch64", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.i686", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.ppc64le", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.s390x", "BaseOS-8.9.0.GA:bind-utils-debuginfo-32:9.11.36-11.el8_9.x86_64", "BaseOS-8.9.0.GA:python3-bind-32:9.11.36-11.el8_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: flooding with UPDATE requests may lead to DoS" } ] }
rhsa-2024_2720
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)\n\n* bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795)\n\n* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2720", "url": "https://access.redhat.com/errata/RHSA-2024:2720" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2064512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064512" }, { "category": "external", "summary": "2128584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584" }, { "category": "external", "summary": "2164032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2720.json" } ], "title": "Red Hat Security Advisory: bind and dhcp security update", "tracking": { "current_release_date": "2024-09-16T17:58:06+00:00", "generator": { "date": "2024-09-16T17:58:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2024:2720", "initial_release_date": "2024-05-07T07:34:56+00:00", "revision_history": [ { "date": "2024-05-07T07:34:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-07T07:34:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T17:58:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.7.src", "product": { "name": "bind-32:9.11.36-3.el8_6.7.src", "product_id": "bind-32:9.11.36-3.el8_6.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-12:4.3.6-47.el8_6.2.src", "product": { "name": "dhcp-12:4.3.6-47.el8_6.2.src", "product_id": "dhcp-12:4.3.6-47.el8_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.3.6-47.el8_6.2?arch=src\u0026epoch=12" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-devel-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-libs-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-utils-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-devel-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-libs-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-devel-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-libs-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-utils-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-chroot-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-devel-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-libs-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-sdb-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-utils-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-utils-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-client-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-server-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.36-3.el8_6.7.noarch", "product": { "name": "bind-license-32:9.11.36-3.el8_6.7.noarch", "product_id": "bind-license-32:9.11.36-3.el8_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.36-3.el8_6.7?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.36-3.el8_6.7.noarch", "product": { "name": "python3-bind-32:9.11.36-3.el8_6.7.noarch", "product_id": "python3-bind-32:9.11.36-3.el8_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.36-3.el8_6.7?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch", "product": { "name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch", "product_id": "dhcp-common-12:4.3.6-47.el8_6.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.3.6-47.el8_6.2?arch=noarch\u0026epoch=12" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch" }, "product_reference": "bind-license-32:9.11.36-3.el8_6.7.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" }, "product_reference": "python3-bind-32:9.11.36-3.el8_6.7.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch" }, "product_reference": "bind-license-32:9.11.36-3.el8_6.7.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.3.6-47.el8_6.2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src" }, "product_reference": "dhcp-12:4.3.6-47.el8_6.2.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch" }, "product_reference": "dhcp-common-12:4.3.6-47.el8_6.2.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" }, "product_reference": "python3-bind-32:9.11.36-3.el8_6.7.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Baojun Liu", "Chaoyi Lu", "Xiang Li" ], "organization": "Network and Information Security Lab, Tsinghua University", "summary": "Acknowledged by upstream." }, { "names": [ "Changgen Zou" ], "organization": "Qi An Xin Group Corp", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-25220", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064512" } ], "notes": [ { "category": "description", "text": "A cache poisoning vulnerability was found in BIND when using forwarders. Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason. This issue causes it to obtain and pass on potentially incorrect answers. This flaw allows a remote high privileged attacker to manipulate cache results with incorrect records, leading to queries made to the wrong servers, possibly resulting in false information received on the client\u0027s end.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: DNS forwarders - cache poisoning vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of BIND shipped with Red Hat Enterprise Linux 8, 9 are affected, because vulnerable code is present in our code base.\n\nFor RHEL-9, DHCP uses the vulnerable BIND 9 libraries (bind-9.11.14) for some services. Hence, it is affected as well.\n\nAuthoritative - Only BIND 9 servers are not vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-25220" }, { "category": "external", "summary": "RHBZ#2064512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064512" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-25220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25220" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-25220", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25220" }, { "category": "external", "summary": "https://kb.isc.org/docs/CVE-2021-25220", "url": "https://kb.isc.org/docs/CVE-2021-25220" } ], "release_date": "2022-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2720" }, { "category": "workaround", "details": "If applicable, modify your configuration to either remove all forwarding or all possibility of recursion. Depending on your use case, it may be possible to use other zone types to replace forward zones.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: DNS forwarders - cache poisoning vulnerability" }, { "acknowledgments": [ { "names": [ "Shani Stajnrod", "Anat Bremler-Barr" ], "organization": "Reichman University" }, { "names": [ "Yehuda Afek" ], "organization": "Tel-Aviv University" } ], "cve": "CVE-2022-2795", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128584" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver\u0027s performance, effectively denying legitimate clients access to the DNS resolution service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: processing large delegations may severely degrade resolver performance", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2795" }, { "category": "external", "summary": "RHBZ#2128584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2795", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-2795", "url": "https://kb.isc.org/docs/cve-2022-2795" } ], "release_date": "2022-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2720" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: processing large delegations may severely degrade resolver performance" }, { "acknowledgments": [ { "names": [ "Rob Schulhof" ], "organization": "Infoblox" } ], "cve": "CVE-2022-3094", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2164032" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large amounts of memory. This issue may cause named to slow down due to a lack of free memory, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: flooding with UPDATE requests may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploitation of this vulnerability is limited to trusted clients who are permitted to make dynamic zone changes. The impact on the \u0027named\u0027 service is directly related to the volume of requests being sent in. The service will recover to normal once an attacker stops sending dynamic updates. While a performance impact can be triggered, it is unlikely to result in a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3094" }, { "category": "external", "summary": "RHBZ#2164032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3094", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-3094", "url": "https://kb.isc.org/docs/cve-2022-3094" } ], "release_date": "2023-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2720" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: flooding with UPDATE requests may lead to DoS" }, { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2720" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2720" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2720" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2023_2792
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795)\n\n* bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)\n\n* bind: sending specific queries to the resolver may cause a DoS (CVE-2022-3736)\n\n* bind: sending specific queries to the resolver may cause a DoS (CVE-2022-3924)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2792", "url": "https://access.redhat.com/errata/RHSA-2023:2792" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index" }, { "category": "external", "summary": "2115322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115322" }, { "category": "external", "summary": "2128584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584" }, { "category": "external", "summary": "2164032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032" }, { "category": "external", "summary": "2164038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164038" }, { "category": "external", "summary": "2164039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164039" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2792.json" } ], "title": "Red Hat Security Advisory: bind9.16 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:57:26+00:00", "generator": { "date": "2024-11-06T02:57:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:2792", "initial_release_date": "2023-05-16T08:30:58+00:00", "revision_history": [ { "date": "2023-05-16T08:30:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-16T08:30:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:57:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8.aarch64", "product": { "name": "bind9.16-32:9.16.23-0.14.el8.aarch64", "product_id": "bind9.16-32:9.16.23-0.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8.ppc64le", "product": { "name": "bind9.16-32:9.16.23-0.14.el8.ppc64le", "product_id": "bind9.16-32:9.16.23-0.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8.i686", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.i686", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8.i686", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.i686", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8.x86_64", "product": { "name": "bind9.16-32:9.16.23-0.14.el8.x86_64", "product_id": "bind9.16-32:9.16.23-0.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8.s390x", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.s390x", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8.s390x", "product": { "name": "bind9.16-32:9.16.23-0.14.el8.s390x", "product_id": "bind9.16-32:9.16.23-0.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8.s390x", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.s390x", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8.s390x", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8.s390x", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind9.16-doc-32:9.16.23-0.14.el8.noarch", "product": { "name": "bind9.16-doc-32:9.16.23-0.14.el8.noarch", "product_id": "bind9.16-doc-32:9.16.23-0.14.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.14.el8?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-license-32:9.16.23-0.14.el8.noarch", "product": { "name": "bind9.16-license-32:9.16.23-0.14.el8.noarch", "product_id": "bind9.16-license-32:9.16.23-0.14.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.14.el8?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind9.16-32:9.16.23-0.14.el8.noarch", "product": { "name": "python3-bind9.16-32:9.16.23-0.14.el8.noarch", "product_id": "python3-bind9.16-32:9.16.23-0.14.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.14.el8?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8.src", "product": { "name": "bind9.16-32:9.16.23-0.14.el8.src", "product_id": "bind9.16-32:9.16.23-0.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8.src", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.14.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.14.el8.noarch", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.14.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.14.el8.noarch", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.14.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.14.el8.noarch", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8.src", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.14.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.14.el8.noarch", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.14.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.14.el8.noarch", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "relates_to_product_reference": "CRB-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.14.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.14.el8.noarch", "relates_to_product_reference": "CRB-8.8.0.GA" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Shani Stajnrod", "Anat Bremler-Barr" ], "organization": "Reichman University" }, { "names": [ "Yehuda Afek" ], "organization": "Tel-Aviv University" } ], "cve": "CVE-2022-2795", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128584" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver\u0027s performance, effectively denying legitimate clients access to the DNS resolution service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: processing large delegations may severely degrade resolver performance", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2795" }, { "category": "external", "summary": "RHBZ#2128584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2795", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-2795", "url": "https://kb.isc.org/docs/cve-2022-2795" } ], "release_date": "2022-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:30:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2792" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: processing large delegations may severely degrade resolver performance" }, { "acknowledgments": [ { "names": [ "Rob Schulhof" ], "organization": "Infoblox" } ], "cve": "CVE-2022-3094", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2164032" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large amounts of memory. This issue may cause named to slow down due to a lack of free memory, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: flooding with UPDATE requests may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploitation of this vulnerability is limited to trusted clients who are permitted to make dynamic zone changes. The impact on the \u0027named\u0027 service is directly related to the volume of requests being sent in. The service will recover to normal once an attacker stops sending dynamic updates. While a performance impact can be triggered, it is unlikely to result in a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3094" }, { "category": "external", "summary": "RHBZ#2164032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3094", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-3094", "url": "https://kb.isc.org/docs/cve-2022-3094" } ], "release_date": "2023-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:30:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2792" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: flooding with UPDATE requests may lead to DoS" }, { "acknowledgments": [ { "names": [ "Borja Marcos" ], "organization": "Sarenet" }, { "names": [ "Iratxe Ni\u00f1o" ], "organization": "Fundaci\u00f3n Sarenet" } ], "cve": "CVE-2022-3736", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2164038" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bind, where a resolver crash is possible. When stale cache and stale answers are enabled, the option stale-answer-client-timeout is set to a positive integer, and the resolver receives an RRSIG query.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: sending specific queries to the resolver may cause a DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "The flaw exists in the implementation of the stale-answer-client-timeout option, which was first effectively introduced in bind 9.16.12.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3736" }, { "category": "external", "summary": "RHBZ#2164038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164038" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3736", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3736" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-3736", "url": "https://kb.isc.org/docs/cve-2022-3736" } ], "release_date": "2023-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:30:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2792" }, { "category": "workaround", "details": "Setting stale-answer-client-timeout to 0 or to off/disabled will prevent BIND from crashing due to this issue.", "product_ids": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: sending specific queries to the resolver may cause a DoS" }, { "acknowledgments": [ { "names": [ "Maksym Odinintsev" ], "organization": "AWS" } ], "cve": "CVE-2022-3924", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2164039" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bind. When resolver receives many queries requiring recursion, there will be a corresponding increase in the number of clients waiting for recursion to complete. This may, under certain conditions, lead to an assertion failure and a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: sending specific queries to the resolver may cause a DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "The flaw exists in the implementation of the stale-answer-client-timeout option, which was first effectively introduced in BIND 9.16.12", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3924" }, { "category": "external", "summary": "RHBZ#2164039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164039" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3924", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3924" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3924", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3924" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-3924", "url": "https://kb.isc.org/docs/cve-2022-3924" } ], "release_date": "2023-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:30:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2792" }, { "category": "workaround", "details": "Disabling stale-answer-client-timeout entirely or setting the timeout value to zero prevents the problem.\n\nIt is not possible to disable the limit on recursive-clients, though it could be set to a very high value in order to reduce the likelihood of encountering this scenario. However, this is not recommended as the limit on recursive clients is important for preventing exhaustion of server resources.", "product_ids": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "AppStream-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "AppStream-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "AppStream-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.src", "CRB-8.8.0.GA:bind9.16-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-chroot-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-debugsource-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-devel-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-doc-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-license-32:9.16.23-0.14.el8.noarch", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.aarch64", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.i686", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.ppc64le", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.s390x", "CRB-8.8.0.GA:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8.x86_64", "CRB-8.8.0.GA:python3-bind9.16-32:9.16.23-0.14.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: sending specific queries to the resolver may cause a DoS" } ] }
rhsa-2024_1406
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1406", "url": "https://access.redhat.com/errata/RHSA-2024:1406" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2164032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1406.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-06T05:17:18+00:00", "generator": { "date": "2024-11-06T05:17:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1406", "initial_release_date": "2024-03-19T17:41:32+00:00", "revision_history": [ { "date": "2024-03-19T17:41:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-19T17:41:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:17:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-chroot-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-chroot-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-devel-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-libs-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-sdb-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-sdb-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-utils-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-utils-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.3.aarch64", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.aarch64", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.3?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-chroot-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-chroot-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-devel-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-libs-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-sdb-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-sdb-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-utils-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-utils-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.3?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-chroot-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-chroot-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-devel-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-libs-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-sdb-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-sdb-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-utils-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-utils-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.3.x86_64", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.x86_64", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.3?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-devel-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-libs-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.3.i686", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.i686", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.3?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-chroot-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-chroot-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-devel-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-libs-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-sdb-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-sdb-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-utils-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-utils-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.3.s390x", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.s390x", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.3?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.36-8.el8_8.3.noarch", "product": { "name": "bind-license-32:9.11.36-8.el8_8.3.noarch", "product_id": "bind-license-32:9.11.36-8.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.36-8.el8_8.3?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.36-8.el8_8.3.noarch", "product": { "name": "python3-bind-32:9.11.36-8.el8_8.3.noarch", "product_id": "python3-bind-32:9.11.36-8.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.36-8.el8_8.3?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.3.src", "product": { "name": "bind-32:9.11.36-8.el8_8.3.src", "product_id": "bind-32:9.11.36-8.el8_8.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.3?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.3.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.src" }, "product_reference": "bind-32:9.11.36-8.el8_8.3.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-8.el8_8.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.3.noarch" }, "product_reference": "bind-license-32:9.11.36-8.el8_8.3.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-8.el8_8.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.3.noarch" }, "product_reference": "python3-bind-32:9.11.36-8.el8_8.3.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.3.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.src" }, "product_reference": "bind-32:9.11.36-8.el8_8.3.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-8.el8_8.3.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.3.noarch" }, "product_reference": "bind-license-32:9.11.36-8.el8_8.3.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-8.el8_8.3.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.3.noarch" }, "product_reference": "python3-bind-32:9.11.36-8.el8_8.3.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Rob Schulhof" ], "organization": "Infoblox" } ], "cve": "CVE-2022-3094", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2164032" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large amounts of memory. This issue may cause named to slow down due to a lack of free memory, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: flooding with UPDATE requests may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploitation of this vulnerability is limited to trusted clients who are permitted to make dynamic zone changes. The impact on the \u0027named\u0027 service is directly related to the volume of requests being sent in. The service will recover to normal once an attacker stops sending dynamic updates. While a performance impact can be triggered, it is unlikely to result in a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.3.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.3.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3094" }, { "category": "external", "summary": "RHBZ#2164032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3094", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-3094", "url": "https://kb.isc.org/docs/cve-2022-3094" } ], "release_date": "2023-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-19T17:41:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.3.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.3.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1406" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.3.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.3.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.3.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: flooding with UPDATE requests may lead to DoS" } ] }
rhsa-2023_2261
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795)\n\n* bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)\n\n* bind: sending specific queries to the resolver may cause a DoS (CVE-2022-3736)\n\n* bind: sending specific queries to the resolver may cause a DoS (CVE-2022-3924)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2261", "url": "https://access.redhat.com/errata/RHSA-2023:2261" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index" }, { "category": "external", "summary": "2126912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126912" }, { "category": "external", "summary": "2128584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584" }, { "category": "external", "summary": "2129466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129466" }, { "category": "external", "summary": "2162795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162795" }, { "category": "external", "summary": "2164032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032" }, { "category": "external", "summary": "2164038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164038" }, { "category": "external", "summary": "2164039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164039" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2261.json" } ], "title": "Red Hat Security Advisory: bind security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:53:46+00:00", "generator": { "date": "2024-11-06T02:53:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:2261", "initial_release_date": "2023-05-09T10:02:28+00:00", "revision_history": [ { "date": "2023-05-09T10:02:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-09T10:02:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:53:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 9)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-11.el9.src", "product": { "name": "bind-32:9.16.23-11.el9.src", "product_id": "bind-32:9.16.23-11.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-11.el9.aarch64", "product": { "name": "bind-32:9.16.23-11.el9.aarch64", "product_id": "bind-32:9.16.23-11.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9.aarch64", "product": { "name": "bind-chroot-32:9.16.23-11.el9.aarch64", "product_id": "bind-chroot-32:9.16.23-11.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9.aarch64", "product": { "name": "bind-libs-32:9.16.23-11.el9.aarch64", "product_id": "bind-libs-32:9.16.23-11.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9.aarch64", "product": { "name": "bind-utils-32:9.16.23-11.el9.aarch64", "product_id": "bind-utils-32:9.16.23-11.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9.aarch64", "product": { "name": "bind-debugsource-32:9.16.23-11.el9.aarch64", "product_id": "bind-debugsource-32:9.16.23-11.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9.aarch64", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9.aarch64", "product_id": "bind-debuginfo-32:9.16.23-11.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9.aarch64", "product": { "name": "bind-devel-32:9.16.23-11.el9.aarch64", "product_id": "bind-devel-32:9.16.23-11.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-11.el9.ppc64le", "product": { "name": "bind-32:9.16.23-11.el9.ppc64le", "product_id": "bind-32:9.16.23-11.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9.ppc64le", "product": { "name": "bind-chroot-32:9.16.23-11.el9.ppc64le", "product_id": "bind-chroot-32:9.16.23-11.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9.ppc64le", "product": { "name": "bind-libs-32:9.16.23-11.el9.ppc64le", "product_id": "bind-libs-32:9.16.23-11.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9.ppc64le", "product": { "name": "bind-utils-32:9.16.23-11.el9.ppc64le", "product_id": "bind-utils-32:9.16.23-11.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9.ppc64le", "product": { "name": "bind-debugsource-32:9.16.23-11.el9.ppc64le", "product_id": "bind-debugsource-32:9.16.23-11.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9.ppc64le", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9.ppc64le", "product_id": "bind-debuginfo-32:9.16.23-11.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9.ppc64le", "product": { "name": "bind-devel-32:9.16.23-11.el9.ppc64le", "product_id": "bind-devel-32:9.16.23-11.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-11.el9.x86_64", "product": { "name": "bind-32:9.16.23-11.el9.x86_64", "product_id": "bind-32:9.16.23-11.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9.x86_64", "product": { "name": "bind-chroot-32:9.16.23-11.el9.x86_64", "product_id": "bind-chroot-32:9.16.23-11.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9.x86_64", "product": { "name": "bind-libs-32:9.16.23-11.el9.x86_64", "product_id": "bind-libs-32:9.16.23-11.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9.x86_64", "product": { "name": "bind-utils-32:9.16.23-11.el9.x86_64", "product_id": "bind-utils-32:9.16.23-11.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9.x86_64", "product": { "name": "bind-debugsource-32:9.16.23-11.el9.x86_64", "product_id": "bind-debugsource-32:9.16.23-11.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9.x86_64", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9.x86_64", "product_id": "bind-debuginfo-32:9.16.23-11.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9.x86_64", "product": { "name": "bind-devel-32:9.16.23-11.el9.x86_64", "product_id": "bind-devel-32:9.16.23-11.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-11.el9.s390x", "product": { "name": "bind-32:9.16.23-11.el9.s390x", "product_id": "bind-32:9.16.23-11.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9.s390x", "product": { "name": "bind-chroot-32:9.16.23-11.el9.s390x", "product_id": "bind-chroot-32:9.16.23-11.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9.s390x", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9.s390x", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9.s390x", "product": { "name": "bind-libs-32:9.16.23-11.el9.s390x", "product_id": "bind-libs-32:9.16.23-11.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9.s390x", "product": { "name": "bind-utils-32:9.16.23-11.el9.s390x", "product_id": "bind-utils-32:9.16.23-11.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9.s390x", "product": { "name": "bind-debugsource-32:9.16.23-11.el9.s390x", "product_id": "bind-debugsource-32:9.16.23-11.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9.s390x", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9.s390x", "product_id": "bind-debuginfo-32:9.16.23-11.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9.s390x", "product": { "name": "bind-devel-32:9.16.23-11.el9.s390x", "product_id": "bind-devel-32:9.16.23-11.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-dnssec-doc-32:9.16.23-11.el9.noarch", "product": { "name": "bind-dnssec-doc-32:9.16.23-11.el9.noarch", "product_id": "bind-dnssec-doc-32:9.16.23-11.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-11.el9?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-license-32:9.16.23-11.el9.noarch", "product": { "name": "bind-license-32:9.16.23-11.el9.noarch", "product_id": "bind-license-32:9.16.23-11.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.16.23-11.el9?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.16.23-11.el9.noarch", "product": { "name": "python3-bind-32:9.16.23-11.el9.noarch", "product_id": "python3-bind-32:9.16.23-11.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.16.23-11.el9?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-doc-32:9.16.23-11.el9.noarch", "product": { "name": "bind-doc-32:9.16.23-11.el9.noarch", "product_id": "bind-doc-32:9.16.23-11.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-doc@9.16.23-11.el9?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9.i686", "product": { "name": "bind-devel-32:9.16.23-11.el9.i686", "product_id": "bind-devel-32:9.16.23-11.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9.i686", "product": { "name": "bind-libs-32:9.16.23-11.el9.i686", "product_id": "bind-libs-32:9.16.23-11.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9.i686", "product": { "name": "bind-debugsource-32:9.16.23-11.el9.i686", "product_id": "bind-debugsource-32:9.16.23-11.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9.i686", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9.i686", "product_id": "bind-debuginfo-32:9.16.23-11.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9.i686", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.i686", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9.i686", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.i686", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src" }, "product_reference": "bind-32:9.16.23-11.el9.src", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-chroot-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-devel-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686" }, "product_reference": "bind-devel-32:9.16.23-11.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-devel-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-devel-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-11.el9.noarch", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch" }, "product_reference": "bind-doc-32:9.16.23-11.el9.noarch", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-libs-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686" }, "product_reference": "bind-libs-32:9.16.23-11.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-libs-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-libs-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch" }, "product_reference": "bind-license-32:9.16.23-11.el9.noarch", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-utils-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-utils-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-utils-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" }, "product_reference": "python3-bind-32:9.16.23-11.el9.noarch", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9.src as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src" }, "product_reference": "bind-32:9.16.23-11.el9.src", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-chroot-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9.i686", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9.i686", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-devel-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686" }, "product_reference": "bind-devel-32:9.16.23-11.el9.i686", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-devel-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-devel-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-11.el9.noarch", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch" }, "product_reference": "bind-doc-32:9.16.23-11.el9.noarch", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-libs-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686" }, "product_reference": "bind-libs-32:9.16.23-11.el9.i686", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-libs-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-libs-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.i686", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch" }, "product_reference": "bind-license-32:9.16.23-11.el9.noarch", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-utils-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-utils-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-utils-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.i686", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "relates_to_product_reference": "CRB-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" }, "product_reference": "python3-bind-32:9.16.23-11.el9.noarch", "relates_to_product_reference": "CRB-9.2.0.GA" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Shani Stajnrod", "Anat Bremler-Barr" ], "organization": "Reichman University" }, { "names": [ "Yehuda Afek" ], "organization": "Tel-Aviv University" } ], "cve": "CVE-2022-2795", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128584" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver\u0027s performance, effectively denying legitimate clients access to the DNS resolution service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: processing large delegations may severely degrade resolver performance", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2795" }, { "category": "external", "summary": "RHBZ#2128584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2795", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-2795", "url": "https://kb.isc.org/docs/cve-2022-2795" } ], "release_date": "2022-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T10:02:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2261" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: processing large delegations may severely degrade resolver performance" }, { "acknowledgments": [ { "names": [ "Rob Schulhof" ], "organization": "Infoblox" } ], "cve": "CVE-2022-3094", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2164032" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large amounts of memory. This issue may cause named to slow down due to a lack of free memory, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: flooding with UPDATE requests may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploitation of this vulnerability is limited to trusted clients who are permitted to make dynamic zone changes. The impact on the \u0027named\u0027 service is directly related to the volume of requests being sent in. The service will recover to normal once an attacker stops sending dynamic updates. While a performance impact can be triggered, it is unlikely to result in a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3094" }, { "category": "external", "summary": "RHBZ#2164032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3094", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-3094", "url": "https://kb.isc.org/docs/cve-2022-3094" } ], "release_date": "2023-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T10:02:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2261" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: flooding with UPDATE requests may lead to DoS" }, { "acknowledgments": [ { "names": [ "Borja Marcos" ], "organization": "Sarenet" }, { "names": [ "Iratxe Ni\u00f1o" ], "organization": "Fundaci\u00f3n Sarenet" } ], "cve": "CVE-2022-3736", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2164038" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bind, where a resolver crash is possible. When stale cache and stale answers are enabled, the option stale-answer-client-timeout is set to a positive integer, and the resolver receives an RRSIG query.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: sending specific queries to the resolver may cause a DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "The flaw exists in the implementation of the stale-answer-client-timeout option, which was first effectively introduced in bind 9.16.12.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3736" }, { "category": "external", "summary": "RHBZ#2164038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164038" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3736", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3736" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-3736", "url": "https://kb.isc.org/docs/cve-2022-3736" } ], "release_date": "2023-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T10:02:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2261" }, { "category": "workaround", "details": "Setting stale-answer-client-timeout to 0 or to off/disabled will prevent BIND from crashing due to this issue.", "product_ids": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: sending specific queries to the resolver may cause a DoS" }, { "acknowledgments": [ { "names": [ "Maksym Odinintsev" ], "organization": "AWS" } ], "cve": "CVE-2022-3924", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2164039" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bind. When resolver receives many queries requiring recursion, there will be a corresponding increase in the number of clients waiting for recursion to complete. This may, under certain conditions, lead to an assertion failure and a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: sending specific queries to the resolver may cause a DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "The flaw exists in the implementation of the stale-answer-client-timeout option, which was first effectively introduced in BIND 9.16.12", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3924" }, { "category": "external", "summary": "RHBZ#2164039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164039" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3924", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3924" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3924", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3924" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-3924", "url": "https://kb.isc.org/docs/cve-2022-3924" } ], "release_date": "2023-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T10:02:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2261" }, { "category": "workaround", "details": "Disabling stale-answer-client-timeout entirely or setting the timeout value to zero prevents the problem.\n\nIt is not possible to disable the limit on recursive-clients, though it could be set to a very high value in order to reduce the likelihood of encountering this scenario. However, this is not recommended as the limit on recursive clients is important for preventing exhaustion of server resources.", "product_ids": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src", "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src", "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x", "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64", "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: sending specific queries to the resolver may cause a DoS" } ] }
wid-sec-w-2024-1226
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1226 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1226.json" }, { "category": "self", "summary": "WID-SEC-2024-1226 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1226" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2874 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2874" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2929 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2929" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2930 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2930" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2932 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2932" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2933 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2933" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2874 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2901 vom 2024-05-23", "url": "https://access.redhat.com/errata/RHSA-2024:2901" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3473 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3473" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3790 vom 2024-06-11", "url": "https://access.redhat.com/errata/RHSA-2024:3790" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3715 vom 2024-06-12", "url": "https://access.redhat.com/errata/RHSA-2024:3715" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3314 vom 2024-06-13", "url": "https://access.redhat.com/errata/RHSA-2024:3314" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2024:3919" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-13T22:00:00.000+00:00", "generator": { "date": "2024-06-14T08:08:23.564+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1226", "initial_release_date": "2024-05-22T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-22T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-13T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "T035142", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T035034", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } }, { "category": "product_version_range", "name": "Migration Toolkit for Applications \u003c7.0.3", "product": { "name": "Red Hat OpenShift Migration Toolkit for Applications \u003c7.0.3", "product_id": "T035036", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:migration_toolkit_for_applications__7.0.3" } } }, { "category": "product_version", "name": "Custom Metric Autoscaler 2", "product": { "name": "Red Hat OpenShift Custom Metric Autoscaler 2", "product_id": "T035047", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:custom_metric_autoscaler_2" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-26555", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2020-26555" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-29390", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2021-29390" }, { "cve": "CVE-2021-43618", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2021-43618" }, { "cve": "CVE-2022-0480", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-0480" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-40090", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-40090" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-48554", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-48554" }, { "cve": "CVE-2022-48624", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-48624" }, { "cve": "CVE-2023-24023", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-24023" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25775", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-25775" }, { "cve": "CVE-2023-26159", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-26159" }, { "cve": "CVE-2023-26364", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-26364" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28866", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-28866" }, { "cve": "CVE-2023-2975", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-2975" }, { "cve": "CVE-2023-31083", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-31083" }, { "cve": "CVE-2023-31122", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-31122" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3567", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3567" }, { "cve": "CVE-2023-3618", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3618" }, { "cve": "CVE-2023-37453", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-37453" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-38469", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38469" }, { "cve": "CVE-2023-38470", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38470" }, { "cve": "CVE-2023-38471", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38471" }, { "cve": "CVE-2023-38472", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38472" }, { "cve": "CVE-2023-38473", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38473" }, { "cve": "CVE-2023-38546", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38546" }, { "cve": "CVE-2023-39189", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39189" }, { "cve": "CVE-2023-39193", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39193" }, { "cve": "CVE-2023-39194", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39194" }, { "cve": "CVE-2023-39198", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39198" }, { "cve": "CVE-2023-39326", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39326" }, { "cve": "CVE-2023-40745", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-40745" }, { "cve": "CVE-2023-41175", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-41175" }, { "cve": "CVE-2023-4133", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-4133" }, { "cve": "CVE-2023-42754", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-42754" }, { "cve": "CVE-2023-42756", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-42756" }, { "cve": "CVE-2023-43785", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43785" }, { "cve": "CVE-2023-43786", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43786" }, { "cve": "CVE-2023-43787", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43787" }, { "cve": "CVE-2023-43788", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43788" }, { "cve": "CVE-2023-43789", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43789" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-45286", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45286" }, { "cve": "CVE-2023-45287", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45287" }, { "cve": "CVE-2023-45288", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45288" }, { "cve": "CVE-2023-45289", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45289" }, { "cve": "CVE-2023-45290", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45290" }, { "cve": "CVE-2023-45857", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45857" }, { "cve": "CVE-2023-45863", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45863" }, { "cve": "CVE-2023-46218", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-46218" }, { "cve": "CVE-2023-46862", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-46862" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-48631", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-48631" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-51043", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-51043" }, { "cve": "CVE-2023-51779", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-51779" }, { "cve": "CVE-2023-51780", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-51780" }, { "cve": "CVE-2023-52425", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52425" }, { "cve": "CVE-2023-52434", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52434" }, { "cve": "CVE-2023-52448", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52448" }, { "cve": "CVE-2023-52476", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52476" }, { "cve": "CVE-2023-52489", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52489" }, { "cve": "CVE-2023-52522", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52522" }, { "cve": "CVE-2023-52529", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52529" }, { "cve": "CVE-2023-52574", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52574" }, { "cve": "CVE-2023-52578", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52578" }, { "cve": "CVE-2023-52580", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52580" }, { "cve": "CVE-2023-52581", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52581" }, { "cve": "CVE-2023-52597", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52597" }, { "cve": "CVE-2023-52610", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52610" }, { "cve": "CVE-2023-52620", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52620" }, { "cve": "CVE-2023-5678", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-5678" }, { "cve": "CVE-2023-6040", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6040" }, { "cve": "CVE-2023-6121", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6121" }, { "cve": "CVE-2023-6129", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6129" }, { "cve": "CVE-2023-6176", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6176" }, { "cve": "CVE-2023-6228", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6228" }, { "cve": "CVE-2023-6237", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6237" }, { "cve": "CVE-2023-6240", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6240" }, { "cve": "CVE-2023-6531", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6531" }, { "cve": "CVE-2023-6546", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6546" }, { "cve": "CVE-2023-6622", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6622" }, { "cve": "CVE-2023-6915", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6915" }, { "cve": "CVE-2023-6931", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6931" }, { "cve": "CVE-2023-6932", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6932" }, { "cve": "CVE-2023-7008", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-7008" }, { "cve": "CVE-2024-0565", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-0565" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-0841", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-0841" }, { "cve": "CVE-2024-1085", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1085" }, { "cve": "CVE-2024-1086", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1086" }, { "cve": "CVE-2024-1394", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1394" }, { "cve": "CVE-2024-1488", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1488" }, { "cve": "CVE-2024-21011", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21011" }, { "cve": "CVE-2024-21012", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21012" }, { "cve": "CVE-2024-21068", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21068" }, { "cve": "CVE-2024-21085", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21085" }, { "cve": "CVE-2024-21094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21094" }, { "cve": "CVE-2024-22365", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-22365" }, { "cve": "CVE-2024-24783", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24783" }, { "cve": "CVE-2024-24784", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24784" }, { "cve": "CVE-2024-24785", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24785" }, { "cve": "CVE-2024-24786", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24786" }, { "cve": "CVE-2024-25062", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-25062" }, { "cve": "CVE-2024-25742", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-25742" }, { "cve": "CVE-2024-25743", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-25743" }, { "cve": "CVE-2024-26582", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26582" }, { "cve": "CVE-2024-26583", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26583" }, { "cve": "CVE-2024-26584", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26584" }, { "cve": "CVE-2024-26585", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26585" }, { "cve": "CVE-2024-26586", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26586" }, { "cve": "CVE-2024-26593", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26593" }, { "cve": "CVE-2024-26602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26602" }, { "cve": "CVE-2024-26609", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26609" }, { "cve": "CVE-2024-26633", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26633" }, { "cve": "CVE-2024-27316", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-27316" }, { "cve": "CVE-2024-28834", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-28834" }, { "cve": "CVE-2024-28835", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-28835" }, { "cve": "CVE-2024-28849", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-28849" }, { "cve": "CVE-2024-29180", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-29180" }, { "cve": "CVE-2024-2961", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-2961" }, { "cve": "CVE-2024-33599", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33599" }, { "cve": "CVE-2024-33600", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33600" }, { "cve": "CVE-2024-33601", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33601" }, { "cve": "CVE-2024-33602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33602" } ] }
wid-sec-w-2024-1307
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift Service Mesh Containers ausnutzen, um Dateien zu manipulieren, einen \u0027Denial of Service\u0027-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1307 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1307.json" }, { "category": "self", "summary": "WID-SEC-2024-1307 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1307" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3680 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3680" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3683 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3683" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3790 vom 2024-06-11", "url": "https://access.redhat.com/errata/RHSA-2024:3790" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3314 vom 2024-06-13", "url": "https://access.redhat.com/errata/RHSA-2024:3314" } ], "source_lang": "en-US", "title": "Red Hat OpenShift Service Mesh Containers: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-13T22:00:00.000+00:00", "generator": { "date": "2024-06-14T08:08:17.851+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1307", "initial_release_date": "2024-06-06T22:00:00.000+00:00", "revision_history": [ { "date": "2024-06-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "Service Mesh Containers \u003c2.5.2", "product": { "name": "Red Hat OpenShift Service Mesh Containers \u003c2.5.2", "product_id": "T035259", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:service_mesh_containers__2.5.2" } } }, { "category": "product_version_range", "name": "Service Mesh Containers \u003c2.4.8", "product": { "name": "Red Hat OpenShift Service Mesh Containers \u003c2.4.8", "product_id": "T035260", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:service_mesh_containers__2.4.8" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-43618", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2021-43618" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-47024", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-47024" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-48303", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48303" }, { "cve": "CVE-2022-48468", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48468" }, { "cve": "CVE-2022-48554", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48554" }, { "cve": "CVE-2022-48624", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48624" }, { "cve": "CVE-2023-22745", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-22745" }, { "cve": "CVE-2023-2602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-2602" }, { "cve": "CVE-2023-2603", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-2603" }, { "cve": "CVE-2023-29491", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-29491" }, { "cve": "CVE-2023-2975", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-2975" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-36054", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-36054" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-39975", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-39975" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45288", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-45288" }, { "cve": "CVE-2023-4641", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4641" }, { "cve": "CVE-2023-4692", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4692" }, { "cve": "CVE-2023-4693", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4693" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-5517", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-5517" }, { "cve": "CVE-2023-5678", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-5678" }, { "cve": "CVE-2023-5679", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-5679" }, { "cve": "CVE-2023-6004", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6004" }, { "cve": "CVE-2023-6129", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6129" }, { "cve": "CVE-2023-6237", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6237" }, { "cve": "CVE-2023-6516", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6516" }, { "cve": "CVE-2023-6597", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6597" }, { "cve": "CVE-2023-6918", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6918" }, { "cve": "CVE-2023-7008", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-7008" }, { "cve": "CVE-2023-7104", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-7104" }, { "cve": "CVE-2024-0450", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-0450" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-1048", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-1048" }, { "cve": "CVE-2024-1313", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-1313" }, { "cve": "CVE-2024-1394", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-1394" }, { "cve": "CVE-2024-22195", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-22195" }, { "cve": "CVE-2024-22365", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-22365" }, { "cve": "CVE-2024-24786", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-24786" }, { "cve": "CVE-2024-25062", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-25062" }, { "cve": "CVE-2024-26458", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-26458" }, { "cve": "CVE-2024-26461", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-26461" }, { "cve": "CVE-2024-28834", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-28834" }, { "cve": "CVE-2024-28835", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-28835" }, { "cve": "CVE-2024-2961", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-2961" }, { "cve": "CVE-2024-33599", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33599" }, { "cve": "CVE-2024-33600", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33600" }, { "cve": "CVE-2024-33601", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33601" }, { "cve": "CVE-2024-33602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33602" } ] }
wid-sec-w-2023-1542
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1542 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1542.json" }, { "category": "self", "summary": "WID-SEC-2023-1542 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1542" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0139 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0139" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0143 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0143" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0137 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0137" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0121 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0121" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7820 vom 2023-12-14", "url": "https://access.redhat.com/errata/RHSA-2023:7820" }, { "category": "external", "summary": "Meinberg Security Advisory", "url": "https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2024-01-lantime-firmware-v7-08-007.htm" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3742 vom 2023-06-22", "url": "https://access.redhat.com/errata/RHSA-2023:3742" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3612 vom 2023-06-23", "url": "https://access.redhat.com/errata/RHSA-2023:3614" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3615 vom 2023-06-22", "url": "https://access.redhat.com/errata/RHSA-2023:3615" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3613 vom 2023-06-27", "url": "https://access.redhat.com/errata/RHSA-2023:3613" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3918" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3943 vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3943" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3910 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3910" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3915 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3915" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3925 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3925" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4003 vom 2023-07-10", "url": "https://access.redhat.com/errata/RHSA-2023:4003" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-6CFE7492C1 vom 2023-07-16", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-6cfe7492c1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-AA7C75ED4A vom 2023-07-16", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-aa7c75ed4a" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4025 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4025" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4112 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4112" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4113 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4113" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4114 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4114" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4053 vom 2023-07-19", "url": "https://access.redhat.com/errata/RHSA-2023:4053" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4204 vom 2023-07-19", "url": "https://access.redhat.com/errata/RHSA-2023:4204" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4090 vom 2023-07-21", "url": "https://access.redhat.com/errata/RHSA-2023:4090" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4241 vom 2023-07-21", "url": "https://access.redhat.com/errata/RHSA-2023:4241" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4238 vom 2023-07-20", "url": "https://access.redhat.com/errata/RHSA-2023:4238" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4093 vom 2023-07-20", "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4091 vom 2023-07-20", "url": "https://access.redhat.com/errata/RHSA-2023:4091" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4225 vom 2023-07-27", "url": "https://access.redhat.com/errata/RHSA-2023:4225" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4226 vom 2023-07-27", "url": "https://access.redhat.com/errata/RHSA-2023:4226" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4470 vom 2023-08-03", "url": "https://access.redhat.com/errata/RHSA-2023:4470" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4335 vom 2023-08-08", "url": "https://access.redhat.com/errata/RHSA-2023:4335" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4674 vom 2023-08-23", "url": "https://access.redhat.com/errata/RHSA-2023:4674" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4983 vom 2023-09-05", "url": "https://access.redhat.com/errata/RHSA-2023:4983" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5103 vom 2023-09-12", "url": "https://access.redhat.com/errata/RHSA-2023:5103" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5233 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5233" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5314 vom 2023-09-20", "url": "https://access.redhat.com/errata/RHSA-2023:5314" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5006 vom 2023-12-30", "url": "https://access.redhat.com/errata/RHSA-2023:5006" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6316 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6316" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7058 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:7058" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7823 vom 2024-01-05", "url": "https://access.redhat.com/errata/RHSA-2023:7823" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6939 vom 2023-11-21", "url": "https://linux.oracle.com/errata/ELSA-2023-6939.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-14A33318B8 vom 2023-12-03", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-14a33318b8" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7672 vom 2023-12-06", "url": "https://access.redhat.com/errata/RHSA-2023:7672" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202405-04 vom 2024-05-04", "url": "https://security.gentoo.org/glsa/202405-04" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2987 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2987" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3254 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3254" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-21T22:00:00.000+00:00", "generator": { "date": "2024-05-22T12:11:49.378+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1542", "initial_release_date": "2023-06-22T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-22T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-25T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-26T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-28T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-05T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-06T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-10T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-16T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-07-17T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-20T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-26T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-03T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-07T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-23T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-05T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-12T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-20T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-07T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-14T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-21T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-12-03T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-12-06T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-12-13T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-01T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-04T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-10T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-30T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Meinberg aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "32" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.08.007", "product": { "name": "Meinberg LANTIME \u003c7.08.007", "product_id": "T032435", "product_identification_helper": { "cpe": "cpe:/h:meinberg:lantime:7.08.007" } } } ], "category": "product_name", "name": "LANTIME" } ], "category": "vendor", "name": "Meinberg" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "Advanced Cluster Security for Kubernetes 4", "product": { "name": "Red Hat Enterprise Linux Advanced Cluster Security for Kubernetes 4", "product_id": "T027916", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:advanced_cluster_security_for_kubernetes_4" } } }, { "category": "product_version", "name": "Service Interconnect 1", "product": { "name": "Red Hat Enterprise Linux Service Interconnect 1", "product_id": "T028472", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:service_interconnect_1" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T008027", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } }, { "category": "product_version", "name": "Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "T026435", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.12" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.13.4", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.13.4", "product_id": "T028225", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.13.4" } } }, { "category": "product_version_range", "name": "Data Foundation \u003c4.13.0", "product": { "name": "Red Hat OpenShift Data Foundation \u003c4.13.0", "product_id": "T028289", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:data_foundation_4.13.0" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.12.22", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.12.22", "product_id": "T028307", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.22" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.11.44", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.11.44", "product_id": "T028416", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.44" } } }, { "category": "product_version_range", "name": "Data Foundation \u003c4.12.10", "product": { "name": "Red Hat OpenShift Data Foundation \u003c4.12.10", "product_id": "T031698", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:data_foundation__4.12.10" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.14.0", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.14.0", "product_id": "T031839", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.0" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.12.46", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.12.46", "product_id": "T031870", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.46" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-20107", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2015-20107" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-16250", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2020-16250" }, { "cve": "CVE-2020-16251", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2020-16251" }, { "cve": "CVE-2020-17049", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2020-17049" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-3765", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-3765" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-4231", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-4231" }, { "cve": "CVE-2021-4235", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-4235" }, { "cve": "CVE-2021-4238", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-4238" }, { "cve": "CVE-2021-43519", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-43519" }, { "cve": "CVE-2021-43998", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-43998" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44964", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-44964" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0670", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-0670" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1304", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1304" }, { "cve": "CVE-2022-1348", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1348" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-21824", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-21824" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-23540", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-23540" }, { "cve": "CVE-2022-23541", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-23541" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2509", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2509" }, { "cve": "CVE-2022-26280", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-26280" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-28805", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-28805" }, { "cve": "CVE-2022-29154", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-29154" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32190", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-32190" }, { "cve": "CVE-2022-33099", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-33099" }, { "cve": "CVE-2022-3358", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3358" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-3715", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3715" }, { "cve": "CVE-2022-3736", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3736" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-38149", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-38149" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-3924", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3924" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-41316", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41316" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41723", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41723" }, { "cve": "CVE-2022-41724", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41724" }, { "cve": "CVE-2022-41725", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41725" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-42919", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42919" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45873", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-45873" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2022-47024", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-47024" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-48303", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-48303" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48338", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-48338" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0361", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-0361" }, { "cve": "CVE-2023-0620", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-0620" }, { "cve": "CVE-2023-0665", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-0665" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-2491", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-2491" }, { "cve": "CVE-2023-24999", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-24999" }, { "cve": "CVE-2023-25000", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-25000" }, { "cve": "CVE-2023-25136", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-25136" } ] }
wid-sec-w-2023-0207
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "BIND (Berkeley Internet Name Domain) ist ein Open-Source-Softwarepaket, das einen Domain-Name-System-Server implementiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Internet Systems Consortium BIND ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0207 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0207.json" }, { "category": "self", "summary": "WID-SEC-2023-0207 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0207" }, { "category": "external", "summary": "ISC Security Advisory vom 2023-01-25", "url": "https://kb.isc.org/docs/cve-2022-3094" }, { "category": "external", "summary": "ISC Security Advisory vom 2023-01-25", "url": "https://kb.isc.org/docs/cve-2022-3488" }, { "category": "external", "summary": "ISC Security Advisory vom 2023-01-25", "url": "https://kb.isc.org/docs/cve-2022-3736" }, { "category": "external", "summary": "ISC Security Advisory vom 2023-01-25", "url": "https://kb.isc.org/docs/cve-2022-3924" }, { "category": "external", "summary": "Infoblox Security Advisory", "url": "https://support.infoblox.com/s/article/000008592" }, { "category": "external", "summary": "Debian Security Advisory DSA-5329 vom 2023-01-26", "url": "https://lists.debian.org/debian-security-announce/2023/msg00018.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0341-1 vom 2023-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013720.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0427-1 vom 2023-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013774.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20230223-0009 vom 2023-02-23", "url": "https://security.netapp.com/advisory/ntap-20230223-0009/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2261 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2261" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2792 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2792" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2792 vom 2023-05-24", "url": "https://linux.oracle.com/errata/ELSA-2023-2792.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7177 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:7177" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1406 vom 2024-03-20", "url": "https://access.redhat.com/errata/RHSA-2024:1406" }, { "category": "external", "summary": "IBM Security Bulletin 7148094 vom 2024-04-11", "url": "https://www.ibm.com/support/pages/node/7148094" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2720 vom 2024-05-07", "url": "https://access.redhat.com/errata/RHSA-2024:2720" } ], "source_lang": "en-US", "title": "Internet Systems Consortium BIND: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-05-06T22:00:00.000+00:00", "generator": { "date": "2024-05-07T11:33:11.761+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0207", "initial_release_date": "2023-01-25T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-25T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-26T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-01-29T23:00:00.000+00:00", "number": "3", "summary": "Referenz(en) aufgenommen: FEDORA-2023-95D98F89A8, FEDORA-2023-A3D608DAF4" }, { "date": "2023-02-12T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-23T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-23T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-11-14T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-06T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "13" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Infoblox NIOS", "product": { "name": "Infoblox NIOS", "product_id": "T014068", "product_identification_helper": { "cpe": "cpe:/o:infoblox:nios:-" } } } ], "category": "vendor", "name": "Infoblox" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.16.37", "product": { "name": "Internet Systems Consortium BIND \u003c9.16.37", "product_id": "T026036", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.16.37" } } }, { "category": "product_version_range", "name": "\u003c9.18.11", "product": { "name": "Internet Systems Consortium BIND \u003c9.18.11", "product_id": "T026037", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.18.11" } } }, { "category": "product_version_range", "name": "\u003c9.19.9", "product": { "name": "Internet Systems Consortium BIND \u003c9.19.9", "product_id": "T026038", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.19.9" } } }, { "category": "product_version_range", "name": "\u003c9.16.37-S1", "product": { "name": "Internet Systems Consortium BIND \u003c9.16.37-S1", "product_id": "T026039", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.16.37-s1" } } } ], "category": "product_name", "name": "BIND" } ], "category": "vendor", "name": "Internet Systems Consortium" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "658714", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:-::~~~vmware_vsphere~~" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Internet Systems Consortium BIND. Bei der Verarbeitung einer gro\u00dfen Menge von dynamischen DNS-Aktualisierungen weist \"named\" gro\u00dfe Mengen an Speicher zu. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "2951", "T002207", "67646", "658714", "T004914", "T014068" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-3736", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Internet Systems Consortium BIND. Wenn stale cache und stale answers aktiviert sind, die Option stale-answer-client-timeout auf eine positive ganze Zahl gesetzt ist und der Resolver eine RRSIG-Anfrage erh\u00e4lt ist kann der BIND 9 Resolver abst\u00fcrzen. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "2951", "T002207", "67646", "658714", "T004914", "T014068" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-3736" }, { "cve": "CVE-2022-3924", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Internet Systems Consortium BIND. Dieses Problem betrifft BIND 9 Resolver mit stale-answer-enable yes, die auch die Option stale-answer-client-timeout verwenden, die mit einem Wert gr\u00f6\u00dfer als Null konfiguriert ist. Unter bestimmten Voraussetzungen kommt es hier zu einem Assertion-Fehler. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "2951", "T002207", "67646", "658714", "T004914", "T014068" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-3924" }, { "cve": "CVE-2022-3488", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Internet Systems Consortium BIND. Die Verarbeitung von wiederholten Antworten auf dieselbe Abfrage f\u00fchrt unter bestimmten Umst\u00e4nden zu einem Assertion-Fehler. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "2951", "T002207", "67646", "658714", "T004914" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-3488" } ] }
wid-sec-w-2023-1424
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1424 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1424.json" }, { "category": "self", "summary": "WID-SEC-2023-1424 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1424" }, { "category": "external", "summary": "Xerox Security Bulletin vom 2023-06-12", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/06/Xerox-Security-Bulletin-XRX23-009-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server f\u00fcr Solaris: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-12T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:30:41.322+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1424", "initial_release_date": "2023-06-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server v9 for Solaris", "product": { "name": "Xerox FreeFlow Print Server v9 for Solaris", "product_id": "T028053", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9_for_solaris" } } } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-28708", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28708" }, { "cve": "CVE-2023-28176", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28176" }, { "cve": "CVE-2023-28164", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28164" }, { "cve": "CVE-2023-28163", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28163" }, { "cve": "CVE-2023-28162", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28162" }, { "cve": "CVE-2023-27522", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-27522" }, { "cve": "CVE-2023-25752", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25752" }, { "cve": "CVE-2023-25751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25751" }, { "cve": "CVE-2023-25746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25746" }, { "cve": "CVE-2023-25744", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25744" }, { "cve": "CVE-2023-25743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25743" }, { "cve": "CVE-2023-25742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25742" }, { "cve": "CVE-2023-25739", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25739" }, { "cve": "CVE-2023-25738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25738" }, { "cve": "CVE-2023-25737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25737" }, { "cve": "CVE-2023-25735", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25735" }, { "cve": "CVE-2023-25734", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25734" }, { "cve": "CVE-2023-25732", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25732" }, { "cve": "CVE-2023-25730", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25730" }, { "cve": "CVE-2023-25729", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25729" }, { "cve": "CVE-2023-25728", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25728" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-24807", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24807" }, { "cve": "CVE-2023-24580", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24580" }, { "cve": "CVE-2023-23969", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23969" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-23936", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23936" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23919", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23919" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23605", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23605" }, { "cve": "CVE-2023-23603", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23603" }, { "cve": "CVE-2023-23602", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23602" }, { "cve": "CVE-2023-23601", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23601" }, { "cve": "CVE-2023-23599", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23599" }, { "cve": "CVE-2023-23598", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23598" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-22003", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22003" }, { "cve": "CVE-2023-21985", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21985" }, { "cve": "CVE-2023-21984", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21984" }, { "cve": "CVE-2023-21928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21928" }, { "cve": "CVE-2023-21896", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21896" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21840", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21840" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-0804", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0804" }, { "cve": "CVE-2023-0803", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0803" }, { "cve": "CVE-2023-0802", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0802" }, { "cve": "CVE-2023-0801", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0801" }, { "cve": "CVE-2023-0800", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0800" }, { "cve": "CVE-2023-0799", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0799" }, { "cve": "CVE-2023-0798", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0798" }, { "cve": "CVE-2023-0797", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0797" }, { "cve": "CVE-2023-0796", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0796" }, { "cve": "CVE-2023-0795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0795" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0662", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0662" }, { "cve": "CVE-2023-0616", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0616" }, { "cve": "CVE-2023-0568", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0568" }, { "cve": "CVE-2023-0567", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0567" }, { "cve": "CVE-2023-0430", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0430" }, { "cve": "CVE-2023-0417", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0417" }, { "cve": "CVE-2023-0416", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0416" }, { "cve": "CVE-2023-0415", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0415" }, { "cve": "CVE-2023-0414", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0414" }, { "cve": "CVE-2023-0413", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0413" }, { "cve": "CVE-2023-0412", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0412" }, { "cve": "CVE-2023-0411", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0411" }, { "cve": "CVE-2023-0401", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0401" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0217", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0217" }, { "cve": "CVE-2023-0216", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0216" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-46877", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46877" }, { "cve": "CVE-2022-46874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46874" }, { "cve": "CVE-2022-46871", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46871" }, { "cve": "CVE-2022-46344", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46344" }, { "cve": "CVE-2022-46343", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46343" }, { "cve": "CVE-2022-46342", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46342" }, { "cve": "CVE-2022-46341", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46341" }, { "cve": "CVE-2022-46340", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46340" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-45199", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45199" }, { "cve": "CVE-2022-45143", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45143" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-4345", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4345" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-42919", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42919" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4283", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4283" }, { "cve": "CVE-2022-4203", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4203" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-40898", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40898" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-39253", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-39253" }, { "cve": "CVE-2022-3924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3924" }, { "cve": "CVE-2022-38784", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-38784" }, { "cve": "CVE-2022-38171", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-38171" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-3736", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3736" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-36114", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36114" }, { "cve": "CVE-2022-36113", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36113" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3256", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3256" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32190", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32190" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-2929", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2929" }, { "cve": "CVE-2022-2928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2928" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-28331", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28331" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27337", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27337" }, { "cve": "CVE-2022-25255", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-25255" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-24963", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-24963" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-21515", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21515" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1122", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1122" }, { "cve": "CVE-2022-0718", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-0718" }, { "cve": "CVE-2021-37750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-37519", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-37519" }, { "cve": "CVE-2021-35940", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-35940" }, { "cve": "CVE-2021-30860", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-30860" }, { "cve": "CVE-2021-29338", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-29338" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2017-12613", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2017-12613" }, { "cve": "CVE-2006-20001", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2006-20001" } ] }
gsd-2022-3094
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-3094", "id": "GSD-2022-3094", "references": [ "https://www.debian.org/security/2023/dsa-5329", "https://www.suse.com/security/cve/CVE-2022-3094.html", "https://ubuntu.com/security/CVE-2022-3094" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-3094" ], "details": "Sending a flood of dynamic DNS updates may cause `named` to allocate large amounts of memory. This, in turn, may cause `named` to exit due to a lack of free memory. We are not aware of any cases where this has been exploited. Memory is allocated prior to the checking of access permissions (ACLs) and is retained during the processing of a dynamic update from a client whose access credentials are accepted. Memory allocated to clients that are not permitted to send updates is released immediately upon rejection. The scope of this vulnerability is limited therefore to trusted clients who are permitted to make dynamic zone changes. If a dynamic update is REFUSED, memory will be released again very quickly. Therefore it is only likely to be possible to degrade or stop `named` by sending a flood of unaccepted dynamic updates comparable in magnitude to a query flood intended to achieve the same detrimental outcome. BIND 9.11 and earlier branches are also affected, but through exhaustion of internal resources rather than memory constraints. This may reduce performance but should not be a significant problem for most servers. Therefore we don\u0027t intend to address this for BIND versions prior to BIND 9.16. This issue affects BIND 9 versions 9.16.0 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.8-S1 through 9.16.36-S1.", "id": "GSD-2022-3094", "modified": "2023-12-13T01:19:40.281894Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-officer@isc.org", "ID": "CVE-2022-3094", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIND 9", "version": { "version_data": [ { "version_affected": "=", "version_value": "9.16.0" }, { "version_affected": "=", "version_value": "9.18.0" }, { "version_affected": "=", "version_value": "9.19.0" }, { "version_affected": "=", "version_value": "9.16.8-S1" } ] } } ] }, "vendor_name": "ISC" } ] } }, "credits": [ { "lang": "en", "value": "ISC would like to thank Rob Schulhof from Infoblox for bringing this vulnerability to our attention." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sending a flood of dynamic DNS updates may cause `named` to allocate large amounts of memory. This, in turn, may cause `named` to exit due to a lack of free memory. We are not aware of any cases where this has been exploited. Memory is allocated prior to the checking of access permissions (ACLs) and is retained during the processing of a dynamic update from a client whose access credentials are accepted. Memory allocated to clients that are not permitted to send updates is released immediately upon rejection. The scope of this vulnerability is limited therefore to trusted clients who are permitted to make dynamic zone changes. If a dynamic update is REFUSED, memory will be released again very quickly. Therefore it is only likely to be possible to degrade or stop `named` by sending a flood of unaccepted dynamic updates comparable in magnitude to a query flood intended to achieve the same detrimental outcome. BIND 9.11 and earlier branches are also affected, but through exhaustion of internal resources rather than memory constraints. This may reduce performance but should not be a significant problem for most servers. Therefore we don\u0027t intend to address this for BIND versions prior to BIND 9.16. This issue affects BIND 9 versions 9.16.0 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.8-S1 through 9.16.36-S1." } ] }, "exploit": [ { "lang": "en", "value": "We are not aware of any active exploits." } ], "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/docs/cve-2022-3094", "refsource": "MISC", "url": "https://kb.isc.org/docs/cve-2022-3094" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.16.37, 9.18.11, 9.19.9, or 9.16.37-S1." } ], "source": { "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "No workarounds known." } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.8:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.11:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.13:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.32:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.14:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndExcluding": "9.19.9", "versionStartIncluding": "9.19.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndExcluding": "9.18.11", "versionStartIncluding": "9.18.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.36:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndExcluding": "9.16.37", "versionStartIncluding": "9.16.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-officer@isc.org", "ID": "CVE-2022-3094" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Sending a flood of dynamic DNS updates may cause `named` to allocate large amounts of memory. This, in turn, may cause `named` to exit due to a lack of free memory. We are not aware of any cases where this has been exploited. Memory is allocated prior to the checking of access permissions (ACLs) and is retained during the processing of a dynamic update from a client whose access credentials are accepted. Memory allocated to clients that are not permitted to send updates is released immediately upon rejection. The scope of this vulnerability is limited therefore to trusted clients who are permitted to make dynamic zone changes. If a dynamic update is REFUSED, memory will be released again very quickly. Therefore it is only likely to be possible to degrade or stop `named` by sending a flood of unaccepted dynamic updates comparable in magnitude to a query flood intended to achieve the same detrimental outcome. BIND 9.11 and earlier branches are also affected, but through exhaustion of internal resources rather than memory constraints. This may reduce performance but should not be a significant problem for most servers. Therefore we don\u0027t intend to address this for BIND versions prior to BIND 9.16. This issue affects BIND 9 versions 9.16.0 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.8-S1 through 9.16.36-S1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/docs/cve-2022-3094", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://kb.isc.org/docs/cve-2022-3094" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-02-03T18:24Z", "publishedDate": "2023-01-26T21:15Z" } } }
ghsa-8f7f-g9cj-hq6g
Vulnerability from github
Sending a flood of dynamic DNS updates may cause named
to allocate large amounts of memory. This, in turn, may cause named
to exit due to a lack of free memory. We are not aware of any cases where this has been exploited. Memory is allocated prior to the checking of access permissions (ACLs) and is retained during the processing of a dynamic update from a client whose access credentials are accepted. Memory allocated to clients that are not permitted to send updates is released immediately upon rejection. The scope of this vulnerability is limited therefore to trusted clients who are permitted to make dynamic zone changes. If a dynamic update is REFUSED, memory will be released again very quickly. Therefore it is only likely to be possible to degrade or stop named
by sending a flood of unaccepted dynamic updates comparable in magnitude to a query flood intended to achieve the same detrimental outcome. BIND 9.11 and earlier branches are also affected, but through exhaustion of internal resources rather than memory constraints. This may reduce performance but should not be a significant problem for most servers. Therefore we don't intend to address this for BIND versions prior to BIND 9.16. This issue affects BIND 9 versions 9.16.0 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.8-S1 through 9.16.36-S1.
{ "affected": [], "aliases": [ "CVE-2022-3094" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-01-26T21:15:00Z", "severity": "HIGH" }, "details": "Sending a flood of dynamic DNS updates may cause `named` to allocate large amounts of memory. This, in turn, may cause `named` to exit due to a lack of free memory. We are not aware of any cases where this has been exploited. Memory is allocated prior to the checking of access permissions (ACLs) and is retained during the processing of a dynamic update from a client whose access credentials are accepted. Memory allocated to clients that are not permitted to send updates is released immediately upon rejection. The scope of this vulnerability is limited therefore to trusted clients who are permitted to make dynamic zone changes. If a dynamic update is REFUSED, memory will be released again very quickly. Therefore it is only likely to be possible to degrade or stop `named` by sending a flood of unaccepted dynamic updates comparable in magnitude to a query flood intended to achieve the same detrimental outcome. BIND 9.11 and earlier branches are also affected, but through exhaustion of internal resources rather than memory constraints. This may reduce performance but should not be a significant problem for most servers. Therefore we don\u0027t intend to address this for BIND versions prior to BIND 9.16. This issue affects BIND 9 versions 9.16.0 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.8-S1 through 9.16.36-S1.", "id": "GHSA-8f7f-g9cj-hq6g", "modified": "2023-02-03T18:30:24Z", "published": "2023-01-26T21:30:24Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094" }, { "type": "WEB", "url": "https://kb.isc.org/docs/cve-2022-3094" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.